Analysis

  • max time kernel
    101s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    01-11-2021 10:16

General

  • Target

    c31d04b7bb690e565c2c18f977519812.exe

  • Size

    160KB

  • MD5

    c31d04b7bb690e565c2c18f977519812

  • SHA1

    a34e85986bf1faaa03c90d4b366122142f655eaa

  • SHA256

    930859954b0a6533d743f65246a5d2972eda2c8ac36af801233f530dc27fee77

  • SHA512

    a0f41ba9d8f7cf967abd46482225f3066696beac051a4e47c6d57f201b750568260ed99ca2f5abe8aae4194edb9c83c1e1de08a48d5c9e57ff1069be81785b2a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

123123123

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

V5

C2

185.183.32.161:45391

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

a8df9e1d3d24b04502963590a8ed392d88ab1b96

Attributes
  • url4cnc

    http://telegin.top/opticillusionlusy

    http://ttmirror.top/opticillusionlusy

    http://teletele.top/opticillusionlusy

    http://telegalive.top/opticillusionlusy

    http://toptelete.top/opticillusionlusy

    http://telegraf.top/opticillusionlusy

    https://t.me/opticillusionlusy

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 3 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 19 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
        2⤵
        • Modifies data under HKEY_USERS
        PID:4776
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\system32\sc.exe" qc windefend
          3⤵
            PID:2384
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
            3⤵
              PID:4664
            • C:\Windows\SysWOW64\whoami.exe
              "C:\Windows\system32\whoami.exe" /groups
              3⤵
                PID:4552
              • C:\Windows\SysWOW64\net1.exe
                "C:\Windows\system32\net1.exe" stop windefend
                3⤵
                  PID:3336
                • C:\Windows\SysWOW64\sc.exe
                  "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                  3⤵
                    PID:4268
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                  2⤵
                  • Modifies data under HKEY_USERS
                  PID:4796
                  • C:\Windows\System32\Conhost.exe
                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    3⤵
                      PID:4532
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\system32\sc.exe" qc windefend
                      3⤵
                        PID:4604
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                        3⤵
                          PID:1152
                        • C:\Windows\SysWOW64\whoami.exe
                          "C:\Windows\system32\whoami.exe" /groups
                          3⤵
                            PID:4648
                          • C:\Windows\SysWOW64\net1.exe
                            "C:\Windows\system32\net1.exe" stop windefend
                            3⤵
                              PID:928
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                              3⤵
                                PID:3376
                          • C:\Users\Admin\AppData\Local\Temp\c31d04b7bb690e565c2c18f977519812.exe
                            "C:\Users\Admin\AppData\Local\Temp\c31d04b7bb690e565c2c18f977519812.exe"
                            1⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2784
                            • C:\Users\Admin\AppData\Local\Temp\c31d04b7bb690e565c2c18f977519812.exe
                              "C:\Users\Admin\AppData\Local\Temp\c31d04b7bb690e565c2c18f977519812.exe"
                              2⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3356
                          • C:\Users\Admin\AppData\Local\Temp\3B40.exe
                            C:\Users\Admin\AppData\Local\Temp\3B40.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:1416
                            • C:\Users\Admin\AppData\Local\Temp\3B40.exe
                              C:\Users\Admin\AppData\Local\Temp\3B40.exe
                              2⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:1588
                          • C:\Users\Admin\AppData\Local\Temp\3F87.exe
                            C:\Users\Admin\AppData\Local\Temp\3F87.exe
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3056
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\drdwhonq\
                              2⤵
                                PID:1156
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\pueuin.exe" C:\Windows\SysWOW64\drdwhonq\
                                2⤵
                                  PID:2052
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" create drdwhonq binPath= "C:\Windows\SysWOW64\drdwhonq\pueuin.exe /d\"C:\Users\Admin\AppData\Local\Temp\3F87.exe\"" type= own start= auto DisplayName= "wifi support"
                                  2⤵
                                    PID:1412
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\System32\sc.exe" description drdwhonq "wifi internet conection"
                                    2⤵
                                      PID:2916
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" start drdwhonq
                                      2⤵
                                        PID:3496
                                      • C:\Windows\SysWOW64\netsh.exe
                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                        2⤵
                                          PID:2016
                                      • C:\Users\Admin\AppData\Local\Temp\4842.exe
                                        C:\Users\Admin\AppData\Local\Temp\4842.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:3616
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\mannishly.bat" "
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1216
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                                            bifurcation.exe -p"xicyqwllwklawixvurbiyphwsjuxiq"
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:1192
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1268
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                5⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3240
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 1676
                                                5⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2784
                                      • C:\Users\Admin\AppData\Local\Temp\4B50.exe
                                        C:\Users\Admin\AppData\Local\Temp\4B50.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: MapViewOfSection
                                        PID:2940
                                      • C:\Users\Admin\AppData\Local\Temp\52A4.exe
                                        C:\Users\Admin\AppData\Local\Temp\52A4.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of SetThreadContext
                                        PID:1500
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                          2⤵
                                            PID:2388
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1500 -s 488
                                            2⤵
                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                            • Program crash
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:852
                                        • C:\Users\Admin\AppData\Local\Temp\58FE.exe
                                          C:\Users\Admin\AppData\Local\Temp\58FE.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1972
                                        • C:\Windows\SysWOW64\drdwhonq\pueuin.exe
                                          C:\Windows\SysWOW64\drdwhonq\pueuin.exe /d"C:\Users\Admin\AppData\Local\Temp\3F87.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2380
                                          • C:\Windows\SysWOW64\svchost.exe
                                            svchost.exe
                                            2⤵
                                            • Drops file in System32 directory
                                            • Suspicious use of SetThreadContext
                                            • Modifies data under HKEY_USERS
                                            PID:2148
                                            • C:\Windows\SysWOW64\svchost.exe
                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4132
                                        • C:\Users\Admin\AppData\Local\Temp\6534.exe
                                          C:\Users\Admin\AppData\Local\Temp\6534.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:812
                                          • C:\Users\Admin\AppData\Local\Temp\6534.exe
                                            C:\Users\Admin\AppData\Local\Temp\6534.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2396
                                        • C:\Users\Admin\AppData\Local\Temp\79F6.exe
                                          C:\Users\Admin\AppData\Local\Temp\79F6.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:2692
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 1268
                                            2⤵
                                            • Program crash
                                            PID:4356
                                        • C:\Users\Admin\AppData\Local\Temp\8745.exe
                                          C:\Users\Admin\AppData\Local\Temp\8745.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2152
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                                            2⤵
                                              PID:2144
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                                                3⤵
                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3220
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\system32\sc.exe" qc windefend
                                                  4⤵
                                                    PID:4552
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                    4⤵
                                                      PID:4812
                                                    • C:\Windows\SysWOW64\whoami.exe
                                                      "C:\Windows\system32\whoami.exe" /groups
                                                      4⤵
                                                        PID:4428
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                        4⤵
                                                          PID:4000
                                                        • C:\Windows\SysWOW64\net1.exe
                                                          "C:\Windows\system32\net1.exe" start lsass
                                                          4⤵
                                                            PID:4740
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                                                        2⤵
                                                          PID:2016
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                                                            3⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:908
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\system32\sc.exe" qc windefend
                                                              4⤵
                                                                PID:4532
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                4⤵
                                                                  PID:4748
                                                                • C:\Windows\SysWOW64\whoami.exe
                                                                  "C:\Windows\system32\whoami.exe" /groups
                                                                  4⤵
                                                                    PID:4424
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                                    4⤵
                                                                      PID:4668
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      "C:\Windows\system32\net1.exe" start lsass
                                                                      4⤵
                                                                        PID:2396
                                                                  • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                    "C:\Users\Admin\AppData\Roaming\fontdrvhost.exe"
                                                                    2⤵
                                                                      PID:1352
                                                                    • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                      "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4276
                                                                      • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                        "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4692
                                                                        • C:\Users\Admin\AppData\Local\Temp\vrXJb2gW4KrDftbz.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\vrXJb2gW4KrDftbz.exe"
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:3852
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                            5⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:4592
                                                                        • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                          -a "C:\Users\Admin\AppData\Local\a4755c5f\plg\bWoEvzLB.json"
                                                                          4⤵
                                                                            PID:3336
                                                                            • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                              -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
                                                                              5⤵
                                                                                PID:4424
                                                                      • C:\Users\Admin\AppData\Local\Temp\8DDD.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\8DDD.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:1252
                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:1352
                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                        1⤵
                                                                          PID:4660
                                                                        • C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                          1⤵
                                                                            PID:4540
                                                                            • C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                              2⤵
                                                                                PID:5088
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4832
                                                                            • C:\Users\Admin\AppData\Local\Temp\62B4.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\62B4.exe
                                                                              1⤵
                                                                                PID:716
                                                                              • C:\Users\Admin\AppData\Local\Temp\6516.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\6516.exe
                                                                                1⤵
                                                                                  PID:4584
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 6516.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6516.exe" & del C:\ProgramData\*.dll & exit
                                                                                    2⤵
                                                                                      PID:4872
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im 6516.exe /f
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1628
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        3⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4180
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7004.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\7004.exe
                                                                                    1⤵
                                                                                      PID:4444
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 4444 -s 1716
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:4124
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:2648
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:4964
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:4780
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4000
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:4860

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Execution

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Persistence

                                                                                              New Service

                                                                                              1
                                                                                              T1050

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              2
                                                                                              T1060

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Privilege Escalation

                                                                                              New Service

                                                                                              1
                                                                                              T1050

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Defense Evasion

                                                                                              Disabling Security Tools

                                                                                              1
                                                                                              T1089

                                                                                              Modify Registry

                                                                                              3
                                                                                              T1112

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              1
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              3
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              4
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              1
                                                                                              T1005

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\ProgramData\freebl3.dll
                                                                                                MD5

                                                                                                ef2834ac4ee7d6724f255beaf527e635

                                                                                                SHA1

                                                                                                5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                SHA256

                                                                                                a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                SHA512

                                                                                                c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                              • C:\ProgramData\mozglue.dll
                                                                                                MD5

                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                SHA1

                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                SHA256

                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                SHA512

                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                              • C:\ProgramData\msvcp140.dll
                                                                                                MD5

                                                                                                109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                SHA1

                                                                                                ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                SHA256

                                                                                                334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                SHA512

                                                                                                46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                              • C:\ProgramData\nss3.dll
                                                                                                MD5

                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                SHA1

                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                SHA256

                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                SHA512

                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                              • C:\ProgramData\softokn3.dll
                                                                                                MD5

                                                                                                a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                SHA1

                                                                                                2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                SHA256

                                                                                                43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                SHA512

                                                                                                45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                MD5

                                                                                                54e9306f95f32e50ccd58af19753d929

                                                                                                SHA1

                                                                                                eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                SHA256

                                                                                                45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                SHA512

                                                                                                8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                MD5

                                                                                                45d485a35ba46f5901329f8186c5248b

                                                                                                SHA1

                                                                                                02297075af5eaf9b36fe43690877f9efb25ae288

                                                                                                SHA256

                                                                                                1c07258735de219171dfc9cc236d7a0897c5ed396ad5b5be76d2f504b7c5d0ba

                                                                                                SHA512

                                                                                                95fb353fe38d05c2f0e0010f9cae465b271ec03ee7cc088a1f0b4361c1b9457086f8c9de827e648d61f90b7971022e2d20c19ae2f5ed4ebef5d2e567b5a8a6e1

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                MD5

                                                                                                69f8582efcc97af4cf0ceb0c0d0c5c9b

                                                                                                SHA1

                                                                                                2d78220ea9d98c55f61e9f2fb733e5c0bf6e5a62

                                                                                                SHA256

                                                                                                fe18c713d0ad545d893ddf8f9ab55de1c9a0e4af3daeb42312b01b69df646fa7

                                                                                                SHA512

                                                                                                0cce0c3ca765ec40a7e5a0ee97ae96f5c9bf8f75c5397cb2e7aff5218fa293819834f641e57b6f176d37bc6e389a9d9ff475a2173b74db2caf71622a97f05b60

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                MD5

                                                                                                c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                SHA1

                                                                                                75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                SHA256

                                                                                                91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                SHA512

                                                                                                db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                MD5

                                                                                                c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                SHA1

                                                                                                75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                SHA256

                                                                                                91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                SHA512

                                                                                                db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                MD5

                                                                                                a2fcb40884957a343e5f01f47832b67f

                                                                                                SHA1

                                                                                                2fd866f39a4d0f1117757f35d09149aba4949b72

                                                                                                SHA256

                                                                                                1ddeab2231d55fb31e2b576f3ff47895e214c151a704098294fcd1e64610b23e

                                                                                                SHA512

                                                                                                52339649c55a4b03408b779c7e34819346e6b8da3968caf81f6f1bb27b6357e83deb215b9546d7c2b36d3b1b84f512950da94c06d66bb7c65c6806fbe465528e

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                MD5

                                                                                                a2fcb40884957a343e5f01f47832b67f

                                                                                                SHA1

                                                                                                2fd866f39a4d0f1117757f35d09149aba4949b72

                                                                                                SHA256

                                                                                                1ddeab2231d55fb31e2b576f3ff47895e214c151a704098294fcd1e64610b23e

                                                                                                SHA512

                                                                                                52339649c55a4b03408b779c7e34819346e6b8da3968caf81f6f1bb27b6357e83deb215b9546d7c2b36d3b1b84f512950da94c06d66bb7c65c6806fbe465528e

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                MD5

                                                                                                9865ba8fed292cced294ac462b1616e9

                                                                                                SHA1

                                                                                                837bf5667bed498c49e062b279f24fcbaad77f53

                                                                                                SHA256

                                                                                                7f7c72d59a1752a4b21e332dbc483aad51ab0bd2d0688a816cbe0b1bfbd4c208

                                                                                                SHA512

                                                                                                b92878fb7ba8deacb918f68893dc2202d70cff2a6d1ecc390d7ffdcf795360b2ade90990eee18d6e680d09588d394c33dedfb0b11e36ab665809757599eccef6

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3B40.exe
                                                                                                MD5

                                                                                                282ec34432eab46ceaa2fb0f826d767b

                                                                                                SHA1

                                                                                                110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                SHA256

                                                                                                3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                SHA512

                                                                                                457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3B40.exe
                                                                                                MD5

                                                                                                282ec34432eab46ceaa2fb0f826d767b

                                                                                                SHA1

                                                                                                110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                SHA256

                                                                                                3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                SHA512

                                                                                                457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3B40.exe
                                                                                                MD5

                                                                                                282ec34432eab46ceaa2fb0f826d767b

                                                                                                SHA1

                                                                                                110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                SHA256

                                                                                                3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                SHA512

                                                                                                457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3F87.exe
                                                                                                MD5

                                                                                                503c13854596e67eb95567c3701395dd

                                                                                                SHA1

                                                                                                5c34325bf3d7e7fdb32e86fa77276f9875c8cc07

                                                                                                SHA256

                                                                                                a8d4a7312f77882e9d9e1288feaa6ad348434c295ac583b17e884544655f48d6

                                                                                                SHA512

                                                                                                d126c0840fc4a1a9e80341640913b82a04c78731e83f3a81652bc1722b49586cd613577b3e3a991ec1eea00e8d1cc1ea37609664d8e14f521eba6497bcce4464

                                                                                              • C:\Users\Admin\AppData\Local\Temp\3F87.exe
                                                                                                MD5

                                                                                                503c13854596e67eb95567c3701395dd

                                                                                                SHA1

                                                                                                5c34325bf3d7e7fdb32e86fa77276f9875c8cc07

                                                                                                SHA256

                                                                                                a8d4a7312f77882e9d9e1288feaa6ad348434c295ac583b17e884544655f48d6

                                                                                                SHA512

                                                                                                d126c0840fc4a1a9e80341640913b82a04c78731e83f3a81652bc1722b49586cd613577b3e3a991ec1eea00e8d1cc1ea37609664d8e14f521eba6497bcce4464

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4842.exe
                                                                                                MD5

                                                                                                18d419578479a4c3e32274d55818596c

                                                                                                SHA1

                                                                                                9487e78da59e2a1c7bbb7c4727a2d5ba0e696ea8

                                                                                                SHA256

                                                                                                d5acf62e4887f49d54d18f13bf833514e9204ab0ffe1f325f00d554c467ed2fd

                                                                                                SHA512

                                                                                                66a327e35b9c9477cd44ab4068afaeb02d2e700c3f470d62fff244fdbe7e0e5b9b2df449ef3701f041f976f6c999e84b7b46daf89a284540ad9ec21149fc4e8d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4842.exe
                                                                                                MD5

                                                                                                18d419578479a4c3e32274d55818596c

                                                                                                SHA1

                                                                                                9487e78da59e2a1c7bbb7c4727a2d5ba0e696ea8

                                                                                                SHA256

                                                                                                d5acf62e4887f49d54d18f13bf833514e9204ab0ffe1f325f00d554c467ed2fd

                                                                                                SHA512

                                                                                                66a327e35b9c9477cd44ab4068afaeb02d2e700c3f470d62fff244fdbe7e0e5b9b2df449ef3701f041f976f6c999e84b7b46daf89a284540ad9ec21149fc4e8d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4B50.exe
                                                                                                MD5

                                                                                                cd9451e417835fa1447aff560ee9da73

                                                                                                SHA1

                                                                                                51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                                SHA256

                                                                                                70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                                SHA512

                                                                                                bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4B50.exe
                                                                                                MD5

                                                                                                cd9451e417835fa1447aff560ee9da73

                                                                                                SHA1

                                                                                                51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                                SHA256

                                                                                                70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                                SHA512

                                                                                                bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                              • C:\Users\Admin\AppData\Local\Temp\52A4.exe
                                                                                                MD5

                                                                                                8662153780bd75cc4a8ade420282a3fa

                                                                                                SHA1

                                                                                                384ad3fadd55c0c80efc1db7324dce3c4cb61d80

                                                                                                SHA256

                                                                                                6848188337cba0f6f78d4389e8b0d6746496d5523423aff8852e22cf6fd17d9c

                                                                                                SHA512

                                                                                                21c530266263aeaeacdf86d4812c0cf8659d407b8468c3e3ba3714620a351df2181cad3ae101a659297d5c84252b8189e5aebaf7a1af77b1047a1ea4f1213d17

                                                                                              • C:\Users\Admin\AppData\Local\Temp\52A4.exe
                                                                                                MD5

                                                                                                8662153780bd75cc4a8ade420282a3fa

                                                                                                SHA1

                                                                                                384ad3fadd55c0c80efc1db7324dce3c4cb61d80

                                                                                                SHA256

                                                                                                6848188337cba0f6f78d4389e8b0d6746496d5523423aff8852e22cf6fd17d9c

                                                                                                SHA512

                                                                                                21c530266263aeaeacdf86d4812c0cf8659d407b8468c3e3ba3714620a351df2181cad3ae101a659297d5c84252b8189e5aebaf7a1af77b1047a1ea4f1213d17

                                                                                              • C:\Users\Admin\AppData\Local\Temp\58FE.exe
                                                                                                MD5

                                                                                                cbbbc573db70af9b333399f33d5d9bef

                                                                                                SHA1

                                                                                                8240495f9195638989377164305e5e267b101c45

                                                                                                SHA256

                                                                                                b38c70eb949dbfb10cc3a7dbe3a7130dada4ab34f08555a43210c89dac63bedf

                                                                                                SHA512

                                                                                                9f9cb036e927015992b95356273b7ea4bc97d049bb8c0e35c8daeb84c8e66e4962a4736743ed8dc6b9c44483bb99578ebd7f36bd719ecbd489b97a91e8e591b7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\58FE.exe
                                                                                                MD5

                                                                                                cbbbc573db70af9b333399f33d5d9bef

                                                                                                SHA1

                                                                                                8240495f9195638989377164305e5e267b101c45

                                                                                                SHA256

                                                                                                b38c70eb949dbfb10cc3a7dbe3a7130dada4ab34f08555a43210c89dac63bedf

                                                                                                SHA512

                                                                                                9f9cb036e927015992b95356273b7ea4bc97d049bb8c0e35c8daeb84c8e66e4962a4736743ed8dc6b9c44483bb99578ebd7f36bd719ecbd489b97a91e8e591b7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                                                MD5

                                                                                                8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                SHA1

                                                                                                0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                SHA256

                                                                                                33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                SHA512

                                                                                                356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                                                MD5

                                                                                                8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                SHA1

                                                                                                0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                SHA256

                                                                                                33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                SHA512

                                                                                                356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                              • C:\Users\Admin\AppData\Local\Temp\5FC5.exe
                                                                                                MD5

                                                                                                8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                SHA1

                                                                                                0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                SHA256

                                                                                                33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                SHA512

                                                                                                356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                              • C:\Users\Admin\AppData\Local\Temp\62B4.exe
                                                                                                MD5

                                                                                                05c36c597cbe2df8cc4316a040ff2c64

                                                                                                SHA1

                                                                                                9f81c91a74c0c9a68b61e565511fe1ed160b742f

                                                                                                SHA256

                                                                                                55e0f25c10293a4b5121636c621344ad6e31f0fc008396268afe977525804943

                                                                                                SHA512

                                                                                                bfdcc981e1536f59c0a7eae30172f6d04cba6e1668c91e742e05adfaaa4a7a696650dd88b6f8295cc406b18217676a9cf26c3c847b3a8e39f1c29ac051c28e33

                                                                                              • C:\Users\Admin\AppData\Local\Temp\62B4.exe
                                                                                                MD5

                                                                                                05c36c597cbe2df8cc4316a040ff2c64

                                                                                                SHA1

                                                                                                9f81c91a74c0c9a68b61e565511fe1ed160b742f

                                                                                                SHA256

                                                                                                55e0f25c10293a4b5121636c621344ad6e31f0fc008396268afe977525804943

                                                                                                SHA512

                                                                                                bfdcc981e1536f59c0a7eae30172f6d04cba6e1668c91e742e05adfaaa4a7a696650dd88b6f8295cc406b18217676a9cf26c3c847b3a8e39f1c29ac051c28e33

                                                                                              • C:\Users\Admin\AppData\Local\Temp\6516.exe
                                                                                                MD5

                                                                                                0ec439679384ef73ff749a89fd3d5cff

                                                                                                SHA1

                                                                                                71086ee4c20daabff3ab332b72d961d69c337a0d

                                                                                                SHA256

                                                                                                3e1da2405d7db0703e475d1c5b0e1bb7505f29c098b38e00f253c03eb589cddb

                                                                                                SHA512

                                                                                                d899a12b7b8b4a1cc5eece3ec0c89d7841e0e4d95813f95333b3f8be0a6c60a1619b80ba60f6871ae058454763d0720fbee84b1f17c5dee326cd187591e9772f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\6516.exe
                                                                                                MD5

                                                                                                0ec439679384ef73ff749a89fd3d5cff

                                                                                                SHA1

                                                                                                71086ee4c20daabff3ab332b72d961d69c337a0d

                                                                                                SHA256

                                                                                                3e1da2405d7db0703e475d1c5b0e1bb7505f29c098b38e00f253c03eb589cddb

                                                                                                SHA512

                                                                                                d899a12b7b8b4a1cc5eece3ec0c89d7841e0e4d95813f95333b3f8be0a6c60a1619b80ba60f6871ae058454763d0720fbee84b1f17c5dee326cd187591e9772f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\6534.exe
                                                                                                MD5

                                                                                                4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                SHA1

                                                                                                976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                SHA256

                                                                                                d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                SHA512

                                                                                                6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\6534.exe
                                                                                                MD5

                                                                                                4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                SHA1

                                                                                                976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                SHA256

                                                                                                d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                SHA512

                                                                                                6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\6534.exe
                                                                                                MD5

                                                                                                4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                SHA1

                                                                                                976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                SHA256

                                                                                                d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                SHA512

                                                                                                6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7004.exe
                                                                                                MD5

                                                                                                bac0cbcd9d07e3ac001349be49a1bf26

                                                                                                SHA1

                                                                                                99e339106c1f35db2a3b216b2cb247d502d363fc

                                                                                                SHA256

                                                                                                d6cacc0325083ad856d9c8d9707b74535846fcdd0ab17d63193bb650071938b6

                                                                                                SHA512

                                                                                                e06208fadab52de7cee54eed542ca3cdd4b74f0f4cf004476bcd745578df62c25bd8005420ab161b408a09d8375627caa042f7afa41d65eb503b1da7bd2b1b75

                                                                                              • C:\Users\Admin\AppData\Local\Temp\7004.exe
                                                                                                MD5

                                                                                                bac0cbcd9d07e3ac001349be49a1bf26

                                                                                                SHA1

                                                                                                99e339106c1f35db2a3b216b2cb247d502d363fc

                                                                                                SHA256

                                                                                                d6cacc0325083ad856d9c8d9707b74535846fcdd0ab17d63193bb650071938b6

                                                                                                SHA512

                                                                                                e06208fadab52de7cee54eed542ca3cdd4b74f0f4cf004476bcd745578df62c25bd8005420ab161b408a09d8375627caa042f7afa41d65eb503b1da7bd2b1b75

                                                                                              • C:\Users\Admin\AppData\Local\Temp\79F6.exe
                                                                                                MD5

                                                                                                b01767607a52909aec325b1a50853c3d

                                                                                                SHA1

                                                                                                87418f913d254ae822fb9a814b60db42e615cf60

                                                                                                SHA256

                                                                                                2a250188ffe87fa64e93cccf3b197d89d6e5ab8ba8efea9a0149fc0a7f4d8fc3

                                                                                                SHA512

                                                                                                f1e783ad7dcd22ff49401c1dd5b7a99da072214ac46dbd381bdaf8a902ad05c6fc2db83dcc4e31f221262b0f386c45b87a6128bf3e4378b0157be4d34847c27f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\79F6.exe
                                                                                                MD5

                                                                                                b01767607a52909aec325b1a50853c3d

                                                                                                SHA1

                                                                                                87418f913d254ae822fb9a814b60db42e615cf60

                                                                                                SHA256

                                                                                                2a250188ffe87fa64e93cccf3b197d89d6e5ab8ba8efea9a0149fc0a7f4d8fc3

                                                                                                SHA512

                                                                                                f1e783ad7dcd22ff49401c1dd5b7a99da072214ac46dbd381bdaf8a902ad05c6fc2db83dcc4e31f221262b0f386c45b87a6128bf3e4378b0157be4d34847c27f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\8745.exe
                                                                                                MD5

                                                                                                49c3b146f9734caa1f3ffb3b273238f3

                                                                                                SHA1

                                                                                                c2c3955cd049f3cfcaf1f926e660712850beccc3

                                                                                                SHA256

                                                                                                9fcd74ab400531e530fc20dd5cb71635dd8f8aac2deea7d749284d976ea0a629

                                                                                                SHA512

                                                                                                bf33e890ba8fe22aa9a1cfa8757867f0d4010522c82dccbb47e16d376ec66566093056757895edf15d98d9f4f9c2a0f1ffcae4eebd9b6bdb8ed5b43eb0ddd001

                                                                                              • C:\Users\Admin\AppData\Local\Temp\8745.exe
                                                                                                MD5

                                                                                                49c3b146f9734caa1f3ffb3b273238f3

                                                                                                SHA1

                                                                                                c2c3955cd049f3cfcaf1f926e660712850beccc3

                                                                                                SHA256

                                                                                                9fcd74ab400531e530fc20dd5cb71635dd8f8aac2deea7d749284d976ea0a629

                                                                                                SHA512

                                                                                                bf33e890ba8fe22aa9a1cfa8757867f0d4010522c82dccbb47e16d376ec66566093056757895edf15d98d9f4f9c2a0f1ffcae4eebd9b6bdb8ed5b43eb0ddd001

                                                                                              • C:\Users\Admin\AppData\Local\Temp\8DDD.exe
                                                                                                MD5

                                                                                                1544b8d22c947124437622b312fe4e3a

                                                                                                SHA1

                                                                                                9f6ea01541000e646911dc6d2166808ef2a67fc2

                                                                                                SHA256

                                                                                                025db50d5ac582f6807b51a3ff12920176048999191833554526cd18056a5071

                                                                                                SHA512

                                                                                                e9753dbf252d0111d5ed2e66eab2d9b87cc9b710bc803ee0e0f12e6d62129d2e77dd8941aa81bd8b1f87b5d1719ca13b1f128b1bf99fa05dc9d431942b684f70

                                                                                              • C:\Users\Admin\AppData\Local\Temp\8DDD.exe
                                                                                                MD5

                                                                                                1544b8d22c947124437622b312fe4e3a

                                                                                                SHA1

                                                                                                9f6ea01541000e646911dc6d2166808ef2a67fc2

                                                                                                SHA256

                                                                                                025db50d5ac582f6807b51a3ff12920176048999191833554526cd18056a5071

                                                                                                SHA512

                                                                                                e9753dbf252d0111d5ed2e66eab2d9b87cc9b710bc803ee0e0f12e6d62129d2e77dd8941aa81bd8b1f87b5d1719ca13b1f128b1bf99fa05dc9d431942b684f70

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                                                                                                MD5

                                                                                                e4f9cc74cc41b9534f82e6a9645ccb2e

                                                                                                SHA1

                                                                                                7b0d573dcd79d13a6b8e2db296aef2a4816180cc

                                                                                                SHA256

                                                                                                609b78aa032cbfce2ebf74fbee9242327567dea566b11551bdee4fbef9d8aacc

                                                                                                SHA512

                                                                                                a719986bc4f4e856c9080ad66b115c3113fa6acdbb222e968a509998e130c71603b44d019911856037e8fe4a043600ba472fb428627d71a8440630256c22d6fb

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                                                                                                MD5

                                                                                                e4f9cc74cc41b9534f82e6a9645ccb2e

                                                                                                SHA1

                                                                                                7b0d573dcd79d13a6b8e2db296aef2a4816180cc

                                                                                                SHA256

                                                                                                609b78aa032cbfce2ebf74fbee9242327567dea566b11551bdee4fbef9d8aacc

                                                                                                SHA512

                                                                                                a719986bc4f4e856c9080ad66b115c3113fa6acdbb222e968a509998e130c71603b44d019911856037e8fe4a043600ba472fb428627d71a8440630256c22d6fb

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mannishly.bat
                                                                                                MD5

                                                                                                8c54b76d24ee177cdcd4635e3f573c14

                                                                                                SHA1

                                                                                                5bda977ad8ac49efc489353f7216214aed52453c

                                                                                                SHA256

                                                                                                ec9f4742439f1b66b1cef6ddfd010f8c0399af60afae914aef4ea6918ffd1564

                                                                                                SHA512

                                                                                                310b90b8552b99154f1cb10625b18f6873e88967f647b66a7b1477ab92042a92b42687f2800b074c2bdf9299bef284b602b57f0f943b6444286693e15c13c22e

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                                                                                                MD5

                                                                                                52e73c27fa7841f6fa35d8940e5d9083

                                                                                                SHA1

                                                                                                c9c55d0970e8daa864355f195476f15faa9b229a

                                                                                                SHA256

                                                                                                e1c41cd915b9630b0d30e10ae62b835c8495951301b0471d5b2fe7c541b35a05

                                                                                                SHA512

                                                                                                be55e9611bb2a817c135495137f36c9946679278f17d41c4ba24419ff1a70d17b6fbfb1396492589e07e99f06d91509df472da98c0780de4d2d6a5efae33fe9c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                                                                                                MD5

                                                                                                52e73c27fa7841f6fa35d8940e5d9083

                                                                                                SHA1

                                                                                                c9c55d0970e8daa864355f195476f15faa9b229a

                                                                                                SHA256

                                                                                                e1c41cd915b9630b0d30e10ae62b835c8495951301b0471d5b2fe7c541b35a05

                                                                                                SHA512

                                                                                                be55e9611bb2a817c135495137f36c9946679278f17d41c4ba24419ff1a70d17b6fbfb1396492589e07e99f06d91509df472da98c0780de4d2d6a5efae33fe9c

                                                                                              • C:\Users\Admin\AppData\Local\Temp\pueuin.exe
                                                                                                MD5

                                                                                                0f5660e35323cab4a7e14c462903fbc6

                                                                                                SHA1

                                                                                                9032ce06daded60454644f45594773ea14cfa851

                                                                                                SHA256

                                                                                                154ebc1e7f981b9c97b39cc706a9fb3bba8781c1687f531485b70d48e8289065

                                                                                                SHA512

                                                                                                66e9c6353403946befcc71b124095d55ec5d7675f4f928dd604f24852b6d58a1da6e3696d532e2836266542b5db24751ccf1f941fcc4a3ea60bbedf230689cef

                                                                                              • C:\Users\Admin\AppData\Local\Temp\vrXJb2gW4KrDftbz.exe
                                                                                                MD5

                                                                                                eed94f01005942b4bff4085b6f486348

                                                                                                SHA1

                                                                                                ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                SHA256

                                                                                                d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                SHA512

                                                                                                6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                              • C:\Users\Admin\AppData\Local\Temp\vrXJb2gW4KrDftbz.exe
                                                                                                MD5

                                                                                                eed94f01005942b4bff4085b6f486348

                                                                                                SHA1

                                                                                                ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                SHA256

                                                                                                d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                SHA512

                                                                                                6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                MD5

                                                                                                eed94f01005942b4bff4085b6f486348

                                                                                                SHA1

                                                                                                ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                SHA256

                                                                                                d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                SHA512

                                                                                                6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                MD5

                                                                                                eed94f01005942b4bff4085b6f486348

                                                                                                SHA1

                                                                                                ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                SHA256

                                                                                                d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                SHA512

                                                                                                6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                MD5

                                                                                                0c547b07b9b62d970cde94b18a34b0f8

                                                                                                SHA1

                                                                                                fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                SHA256

                                                                                                bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                SHA512

                                                                                                b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                MD5

                                                                                                0c547b07b9b62d970cde94b18a34b0f8

                                                                                                SHA1

                                                                                                fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                SHA256

                                                                                                bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                SHA512

                                                                                                b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                MD5

                                                                                                0c547b07b9b62d970cde94b18a34b0f8

                                                                                                SHA1

                                                                                                fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                SHA256

                                                                                                bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                SHA512

                                                                                                b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                              • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                                                MD5

                                                                                                4eb5d05f73f6edc4673409b03ee325cf

                                                                                                SHA1

                                                                                                f210931bedf25533129b87eee16573e618887d80

                                                                                                SHA256

                                                                                                4a0129093fc5f3fb58bfebae5d9ea7fe99e2871ead13f12612606e9e2aed261d

                                                                                                SHA512

                                                                                                c3370f853e23527bd22dae9ce6cf39d023d4a9c9b17b23a5cdb717e085f5c3b7160e0756674bf0519cd6717b81e68911e9896488b0c342007e114047b46fd231

                                                                                              • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                                                MD5

                                                                                                4eb5d05f73f6edc4673409b03ee325cf

                                                                                                SHA1

                                                                                                f210931bedf25533129b87eee16573e618887d80

                                                                                                SHA256

                                                                                                4a0129093fc5f3fb58bfebae5d9ea7fe99e2871ead13f12612606e9e2aed261d

                                                                                                SHA512

                                                                                                c3370f853e23527bd22dae9ce6cf39d023d4a9c9b17b23a5cdb717e085f5c3b7160e0756674bf0519cd6717b81e68911e9896488b0c342007e114047b46fd231

                                                                                              • C:\Users\Admin\hosts.bat
                                                                                                MD5

                                                                                                633dd29d37554e063e8700af0a882724

                                                                                                SHA1

                                                                                                2994a70ff1769fdea7f06bbfe58d8d665caca6b8

                                                                                                SHA256

                                                                                                dfe6d785e2c1082e1249b081a172c31904d83ea125929e2dca0c41312e9bf2a8

                                                                                                SHA512

                                                                                                b25684dab562afd12015058cafc5549b265a7ad38be8d44f3659690b21f723240a1732895dbcf77856973e6e2153a7c0841693a7991b7938a498c602537aa334

                                                                                              • C:\Windows\SysWOW64\drdwhonq\pueuin.exe
                                                                                                MD5

                                                                                                0f5660e35323cab4a7e14c462903fbc6

                                                                                                SHA1

                                                                                                9032ce06daded60454644f45594773ea14cfa851

                                                                                                SHA256

                                                                                                154ebc1e7f981b9c97b39cc706a9fb3bba8781c1687f531485b70d48e8289065

                                                                                                SHA512

                                                                                                66e9c6353403946befcc71b124095d55ec5d7675f4f928dd604f24852b6d58a1da6e3696d532e2836266542b5db24751ccf1f941fcc4a3ea60bbedf230689cef

                                                                                              • \ProgramData\mozglue.dll
                                                                                                MD5

                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                SHA1

                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                SHA256

                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                SHA512

                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                              • \ProgramData\nss3.dll
                                                                                                MD5

                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                SHA1

                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                SHA256

                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                SHA512

                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                              • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                                MD5

                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                SHA1

                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                SHA256

                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                SHA512

                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                              • memory/716-1000-0x0000000000000000-mapping.dmp
                                                                                              • memory/812-240-0x0000000000530000-0x0000000000552000-memory.dmp
                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/812-242-0x0000000000580000-0x00000000006CA000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/812-190-0x0000000000000000-mapping.dmp
                                                                                              • memory/908-291-0x0000000004EB2000-0x0000000004EB3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/908-268-0x0000000000000000-mapping.dmp
                                                                                              • memory/908-288-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/908-605-0x0000000004EB3000-0x0000000004EB4000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/928-922-0x0000000000000000-mapping.dmp
                                                                                              • memory/1152-850-0x0000000000000000-mapping.dmp
                                                                                              • memory/1156-142-0x0000000000000000-mapping.dmp
                                                                                              • memory/1192-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/1216-143-0x0000000000000000-mapping.dmp
                                                                                              • memory/1252-264-0x0000000000000000-mapping.dmp
                                                                                              • memory/1252-321-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/1252-317-0x0000000001F70000-0x0000000001FBE000-memory.dmp
                                                                                                Filesize

                                                                                                312KB

                                                                                              • memory/1252-318-0x0000000002160000-0x00000000021EE000-memory.dmp
                                                                                                Filesize

                                                                                                568KB

                                                                                              • memory/1268-160-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1268-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/1268-175-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1268-173-0x0000000005430000-0x0000000005455000-memory.dmp
                                                                                                Filesize

                                                                                                148KB

                                                                                              • memory/1268-167-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1268-172-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1352-337-0x0000000000770000-0x00000000007FE000-memory.dmp
                                                                                                Filesize

                                                                                                568KB

                                                                                              • memory/1352-339-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/1352-335-0x00000000005E0000-0x000000000072A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/1352-281-0x0000000000000000-mapping.dmp
                                                                                              • memory/1412-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/1416-123-0x0000000000000000-mapping.dmp
                                                                                              • memory/1416-132-0x00000000001E0000-0x00000000001E8000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/1500-156-0x0000000000340000-0x0000000000778000-memory.dmp
                                                                                                Filesize

                                                                                                4.2MB

                                                                                              • memory/1500-151-0x0000000000000000-mapping.dmp
                                                                                              • memory/1500-158-0x0000000000340000-0x0000000000778000-memory.dmp
                                                                                                Filesize

                                                                                                4.2MB

                                                                                              • memory/1500-163-0x0000000000340000-0x0000000000778000-memory.dmp
                                                                                                Filesize

                                                                                                4.2MB

                                                                                              • memory/1500-164-0x0000000000340000-0x0000000000778000-memory.dmp
                                                                                                Filesize

                                                                                                4.2MB

                                                                                              • memory/1500-161-0x0000000000340000-0x0000000000778000-memory.dmp
                                                                                                Filesize

                                                                                                4.2MB

                                                                                              • memory/1588-130-0x0000000000402DF8-mapping.dmp
                                                                                              • memory/1972-166-0x0000000000000000-mapping.dmp
                                                                                              • memory/1972-225-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                Filesize

                                                                                                188KB

                                                                                              • memory/1972-224-0x0000000000510000-0x000000000065A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/1972-221-0x0000000000510000-0x000000000065A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/2016-171-0x0000000000000000-mapping.dmp
                                                                                              • memory/2016-261-0x0000000000000000-mapping.dmp
                                                                                              • memory/2052-145-0x0000000000000000-mapping.dmp
                                                                                              • memory/2144-260-0x0000000000000000-mapping.dmp
                                                                                              • memory/2148-217-0x00000000029D0000-0x00000000029E5000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/2148-218-0x00000000029D9A6B-mapping.dmp
                                                                                              • memory/2148-219-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2148-220-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2152-271-0x0000000002FA0000-0x0000000002FA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2152-252-0x0000000000000000-mapping.dmp
                                                                                              • memory/2152-255-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2380-222-0x00000000004A0000-0x00000000004B3000-memory.dmp
                                                                                                Filesize

                                                                                                76KB

                                                                                              • memory/2380-223-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                Filesize

                                                                                                216KB

                                                                                              • memory/2384-837-0x0000000000000000-mapping.dmp
                                                                                              • memory/2388-198-0x0000000000418D4A-mapping.dmp
                                                                                              • memory/2388-193-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2388-199-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-213-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-211-0x0000000009520000-0x0000000009A1E000-memory.dmp
                                                                                                Filesize

                                                                                                5.0MB

                                                                                              • memory/2388-205-0x0000000009600000-0x0000000009601000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-202-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-201-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2388-200-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2396-243-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                Filesize

                                                                                                204KB

                                                                                              • memory/2396-247-0x00000000049B4000-0x00000000049B6000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2396-245-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2396-235-0x0000000004910000-0x000000000492B000-memory.dmp
                                                                                                Filesize

                                                                                                108KB

                                                                                              • memory/2396-233-0x0000000000610000-0x000000000062C000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2396-707-0x0000000000000000-mapping.dmp
                                                                                              • memory/2396-231-0x000000000040CD2F-mapping.dmp
                                                                                              • memory/2396-244-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2396-230-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                Filesize

                                                                                                204KB

                                                                                              • memory/2396-246-0x00000000049B3000-0x00000000049B4000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2648-1020-0x0000000000930000-0x000000000099B000-memory.dmp
                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/2648-1018-0x0000000000C00000-0x0000000000C74000-memory.dmp
                                                                                                Filesize

                                                                                                464KB

                                                                                              • memory/2648-1016-0x0000000000000000-mapping.dmp
                                                                                              • memory/2692-273-0x0000000000710000-0x000000000079E000-memory.dmp
                                                                                                Filesize

                                                                                                568KB

                                                                                              • memory/2692-272-0x00000000004A0000-0x00000000004EE000-memory.dmp
                                                                                                Filesize

                                                                                                312KB

                                                                                              • memory/2692-226-0x0000000000000000-mapping.dmp
                                                                                              • memory/2692-274-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                Filesize

                                                                                                580KB

                                                                                              • memory/2784-120-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/2784-121-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2916-159-0x0000000000000000-mapping.dmp
                                                                                              • memory/2920-177-0x00000000027C0000-0x00000000027D6000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2920-212-0x0000000002820000-0x0000000002836000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2920-258-0x00000000040D0000-0x00000000040E6000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2920-122-0x0000000000650000-0x0000000000666000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/2940-183-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                Filesize

                                                                                                204KB

                                                                                              • memory/2940-136-0x0000000000000000-mapping.dmp
                                                                                              • memory/2940-181-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2940-178-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/3056-139-0x0000000000520000-0x000000000052D000-memory.dmp
                                                                                                Filesize

                                                                                                52KB

                                                                                              • memory/3056-140-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/3056-141-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                Filesize

                                                                                                216KB

                                                                                              • memory/3056-126-0x0000000000000000-mapping.dmp
                                                                                              • memory/3220-607-0x0000000004FD3000-0x0000000004FD4000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3220-286-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3220-289-0x0000000004FD2000-0x0000000004FD3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3220-266-0x0000000000000000-mapping.dmp
                                                                                              • memory/3240-229-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-179-0x0000000000418D32-mapping.dmp
                                                                                              • memory/3240-186-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-187-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-188-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-189-0x00000000050E0000-0x00000000056E6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/3240-184-0x00000000056F0000-0x00000000056F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-185-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-249-0x0000000006080000-0x0000000006081000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-251-0x0000000006140000-0x0000000006141000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3240-176-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3336-919-0x0000000000000000-mapping.dmp
                                                                                              • memory/3356-118-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/3356-119-0x0000000000402DF8-mapping.dmp
                                                                                              • memory/3376-924-0x0000000000000000-mapping.dmp
                                                                                              • memory/3496-165-0x0000000000000000-mapping.dmp
                                                                                              • memory/3616-133-0x0000000000000000-mapping.dmp
                                                                                              • memory/3852-686-0x0000000002BB0000-0x0000000002CFA000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/3852-681-0x0000000000000000-mapping.dmp
                                                                                              • memory/3852-688-0x0000000000400000-0x0000000002BAF000-memory.dmp
                                                                                                Filesize

                                                                                                39.7MB

                                                                                              • memory/4000-698-0x0000000000000000-mapping.dmp
                                                                                              • memory/4132-305-0x0000000002D0259C-mapping.dmp
                                                                                              • memory/4268-923-0x0000000000000000-mapping.dmp
                                                                                              • memory/4276-377-0x00000000013E0000-0x00000000017A5000-memory.dmp
                                                                                                Filesize

                                                                                                3.8MB

                                                                                              • memory/4276-375-0x00000000011F0000-0x00000000013D4000-memory.dmp
                                                                                                Filesize

                                                                                                1.9MB

                                                                                              • memory/4276-308-0x0000000000000000-mapping.dmp
                                                                                              • memory/4424-679-0x0000000000000000-mapping.dmp
                                                                                              • memory/4428-678-0x0000000000000000-mapping.dmp
                                                                                              • memory/4444-1030-0x00000175C8090000-0x00000175C8092000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4444-1011-0x0000000000000000-mapping.dmp
                                                                                              • memory/4532-529-0x0000000000000000-mapping.dmp
                                                                                              • memory/4540-992-0x0000000000000000-mapping.dmp
                                                                                              • memory/4540-998-0x00000000014C0000-0x00000000014C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4552-867-0x0000000000000000-mapping.dmp
                                                                                              • memory/4552-532-0x0000000000000000-mapping.dmp
                                                                                              • memory/4584-1022-0x00000000006C0000-0x0000000000796000-memory.dmp
                                                                                                Filesize

                                                                                                856KB

                                                                                              • memory/4584-1003-0x0000000000000000-mapping.dmp
                                                                                              • memory/4584-1021-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/4584-1023-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                Filesize

                                                                                                868KB

                                                                                              • memory/4592-687-0x0000000000000000-mapping.dmp
                                                                                              • memory/4604-838-0x0000000000000000-mapping.dmp
                                                                                              • memory/4648-868-0x0000000000000000-mapping.dmp
                                                                                              • memory/4664-843-0x0000000000000000-mapping.dmp
                                                                                              • memory/4668-693-0x0000000000000000-mapping.dmp
                                                                                              • memory/4692-395-0x0000000000400000-0x00000000007CE000-memory.dmp
                                                                                                Filesize

                                                                                                3.8MB

                                                                                              • memory/4692-382-0x000000000068A488-mapping.dmp
                                                                                              • memory/4740-708-0x0000000000000000-mapping.dmp
                                                                                              • memory/4748-571-0x0000000000000000-mapping.dmp
                                                                                              • memory/4776-709-0x0000000000000000-mapping.dmp
                                                                                              • memory/4776-750-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4776-756-0x0000000006CE2000-0x0000000006CE3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4776-865-0x0000000006CE3000-0x0000000006CE4000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4780-1028-0x0000000000000000-mapping.dmp
                                                                                              • memory/4796-758-0x0000000004402000-0x0000000004403000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4796-710-0x0000000000000000-mapping.dmp
                                                                                              • memory/4796-753-0x0000000004400000-0x0000000004401000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4796-866-0x0000000004403000-0x0000000004404000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4812-580-0x0000000000000000-mapping.dmp
                                                                                              • memory/4964-1024-0x0000000000990000-0x000000000099C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/4964-1019-0x00000000009A0000-0x00000000009A7000-memory.dmp
                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/4964-1017-0x0000000000000000-mapping.dmp