Analysis

  • max time kernel
    105s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 18:37

General

  • Target

    59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266.exe

  • Size

    336KB

  • MD5

    be3120032295fb5437fba8a946705ff6

  • SHA1

    395335472831a379e448d07091ed713a9689b14f

  • SHA256

    59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266

  • SHA512

    a117718bc95c504309fded658dd428e5570decd2d9376403b6dcd7a37a046bc0f91076e9f1b42477d4b59d82b4d5a44a09fd384af0f1979768e47520cd5ff67e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Detect Neshta Payload 18 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266.exe
    "C:\Users\Admin\AppData\Local\Temp\59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Users\Admin\AppData\Local\Temp\59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266.exe
      "C:\Users\Admin\AppData\Local\Temp\59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2104
  • C:\Users\Admin\AppData\Local\Temp\C6F.exe
    C:\Users\Admin\AppData\Local\Temp\C6F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\C6F.exe
      C:\Users\Admin\AppData\Local\Temp\C6F.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3588
  • C:\Users\Admin\AppData\Local\Temp\67DF.exe
    C:\Users\Admin\AppData\Local\Temp\67DF.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2816
  • C:\Users\Admin\AppData\Local\Temp\C532.exe
    C:\Users\Admin\AppData\Local\Temp\C532.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1412
  • C:\Users\Admin\AppData\Local\Temp\D197.exe
    C:\Users\Admin\AppData\Local\Temp\D197.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:956
    • C:\Windows\svchost.com
      "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D197.exe" & exit
      2⤵
        PID:3804
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\System32\cmd.exe /c timeout /t 5 & del /f /q C:\Users\Admin\AppData\Local\Temp\D197.exe & exit
          3⤵
            PID:4248
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 5
              4⤵
              • Delays execution with timeout.exe
              PID:4456
      • C:\Users\Admin\AppData\Local\Temp\D66B.exe
        C:\Users\Admin\AppData\Local\Temp\D66B.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vnxhptgt\
          2⤵
            PID:1672
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nbzzbawf.exe" C:\Windows\SysWOW64\vnxhptgt\
            2⤵
              PID:2252
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" create vnxhptgt binPath= "C:\Windows\SysWOW64\vnxhptgt\nbzzbawf.exe /d\"C:\Users\Admin\AppData\Local\Temp\D66B.exe\"" type= own start= auto DisplayName= "wifi support"
              2⤵
                PID:2900
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" description vnxhptgt "wifi internet conection"
                2⤵
                  PID:1052
                • C:\Windows\SysWOW64\sc.exe
                  "C:\Windows\System32\sc.exe" start vnxhptgt
                  2⤵
                    PID:2564
                  • C:\Windows\SysWOW64\netsh.exe
                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                    2⤵
                      PID:2656
                  • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                    C:\Users\Admin\AppData\Local\Temp\DC86.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:964
                    • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                      C:\Users\Admin\AppData\Local\Temp\DC86.exe
                      2⤵
                      • Executes dropped EXE
                      PID:1532
                    • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                      C:\Users\Admin\AppData\Local\Temp\DC86.exe
                      2⤵
                      • Executes dropped EXE
                      PID:3960
                  • C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                    C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1008
                    • C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                      C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1516
                  • C:\Users\Admin\AppData\Local\Temp\F7D0.exe
                    C:\Users\Admin\AppData\Local\Temp\F7D0.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:3848
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      2⤵
                        PID:3220
                    • C:\Users\Admin\AppData\Local\Temp\FDDC.exe
                      C:\Users\Admin\AppData\Local\Temp\FDDC.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:3808
                    • C:\Windows\SysWOW64\vnxhptgt\nbzzbawf.exe
                      C:\Windows\SysWOW64\vnxhptgt\nbzzbawf.exe /d"C:\Users\Admin\AppData\Local\Temp\D66B.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2760
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        2⤵
                          PID:1588
                          • C:\Windows\SysWOW64\svchost.exe
                            svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                            3⤵
                              PID:4812
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                          • Accesses Microsoft Outlook profiles
                          • outlook_office_path
                          • outlook_win_path
                          PID:2712
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:2820
                          • C:\Users\Admin\AppData\Local\Temp\DFA.exe
                            C:\Users\Admin\AppData\Local\Temp\DFA.exe
                            1⤵
                            • Executes dropped EXE
                            PID:428
                            • C:\Windows\system32\cmd.exe
                              cmd /C C:\Users\Admin\AppData\Roaming\\counterstrike.exe
                              2⤵
                                PID:1280
                                • C:\Users\Admin\AppData\Roaming\counterstrike.exe
                                  C:\Users\Admin\AppData\Roaming\\counterstrike.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:3544
                                  • C:\Users\Admin\AppData\Local\Temp\leakless-34a05a9dc363ec03e25d5dcc5ff915d2\leakless.exe
                                    C:\Users\Admin\AppData\Local\Temp\leakless-34a05a9dc363ec03e25d5dcc5ff915d2\leakless.exe b8876769ed134e8d618a348648070dbf 127.0.0.1:49954 "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --disable-hang-monitor --enable-features=NetworkService,NetworkServiceInProcess --disable-background-networking --disable-background-timer-throttling --disable-ipc-flooding-protection --disable-blink-features=AutomationControlled --disable-backgrounding-occluded-windows --disable-sync "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --remote-debugging-port=0 --force-color-profile=srgb --disable-breakpad --disable-client-side-phishing-detection --disable-popup-blocking --metrics-recording-only --mute-audio --no-startup-window --disable-default-apps --disable-dev-shm-usage --disable-prompt-on-repost --disable-renderer-backgrounding --disable-features=site-per-process,TranslateUI --disable-component-extensions-with-background-pages --enable-automation --use-mock-keychain
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1968
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --disable-hang-monitor --enable-features=NetworkService,NetworkServiceInProcess --disable-background-networking --disable-background-timer-throttling --disable-ipc-flooding-protection --disable-blink-features=AutomationControlled --disable-backgrounding-occluded-windows --disable-sync "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --remote-debugging-port=0 --force-color-profile=srgb --disable-breakpad --disable-client-side-phishing-detection --disable-popup-blocking --metrics-recording-only --mute-audio --no-startup-window --disable-default-apps --disable-dev-shm-usage --disable-prompt-on-repost --disable-renderer-backgrounding --disable-features=site-per-process,TranslateUI --disable-component-extensions-with-background-pages --enable-automation --use-mock-keychain
                                      5⤵
                                        PID:3788
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xdc,0xe0,0xe4,0xb8,0xe8,0x7ff899d74f50,0x7ff899d74f60,0x7ff899d74f70
                                          6⤵
                                            PID:3048
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --lang=en-US --service-sandbox-type=utility --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=2380 /prefetch:8
                                            6⤵
                                              PID:4108
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --disable-breakpad --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                              6⤵
                                                PID:2328
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --disable-blink-features=AutomationControlled --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=3004 /prefetch:1
                                                6⤵
                                                  PID:4264
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-background-timer-throttling --disable-breakpad --enable-automation --force-color-profile=srgb --remote-debugging-port=0 --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --disable-gpu-compositing --disable-blink-features=AutomationControlled --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=4296 /prefetch:1
                                                  6⤵
                                                    PID:4552
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --lang=en-US --service-sandbox-type=none --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=4800 /prefetch:8
                                                    6⤵
                                                      PID:4900
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,1021912698777401289,8552818454183927822,131072 --enable-features=NetworkService,NetworkServiceInProcess --disable-features=TranslateUI,site-per-process --lang=en-US --service-sandbox-type=utility --mute-audio --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --mojo-platform-channel-handle=5232 /prefetch:8
                                                      6⤵
                                                        PID:2092
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /t /f /pid 3788
                                                      5⤵
                                                      • Kills process with taskkill
                                                      PID:4696
                                            • C:\Users\Admin\AppData\Local\Temp\1A8E.exe
                                              C:\Users\Admin\AppData\Local\Temp\1A8E.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:1524
                                              • C:\Windows\svchost.com
                                                "C:\Windows\svchost.com" "C:\PROGRA~3\SYSPRO~1.EXE"
                                                2⤵
                                                  PID:4992
                                                  • C:\PROGRA~3\SYSPRO~1.EXE
                                                    C:\PROGRA~3\SYSPRO~1.EXE
                                                    3⤵
                                                      PID:3784
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                                                        4⤵
                                                          PID:2300
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                                                            5⤵
                                                            • Creates scheduled task(s)
                                                            PID:4460
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                                                          4⤵
                                                            PID:4712
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                                                              5⤵
                                                                PID:4892
                                                                • C:\Windows\svchost.com
                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\TELEME~1\sihost64.exe"
                                                                  6⤵
                                                                    PID:4608
                                                                    • C:\Users\Admin\AppData\Roaming\MICROS~1\TELEME~1\sihost64.exe
                                                                      C:\Users\Admin\AppData\Roaming\MICROS~1\TELEME~1\sihost64.exe
                                                                      7⤵
                                                                        PID:5080
                                                                    • C:\Windows\System32\notepad.exe
                                                                      C:\Windows\System32\notepad.exe lkussmdgxavq1 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJQlR6TwS6Qb2QQEpMLgG8MLf76L8/Yp28Lvj3lf3PCpEJudVVCY9s0nHSv5A529Gm/S+O3AGGKFue5hJQfU9oV824GYM60bWhPGaa1pd2cz5MsRrp7bLek08Hn9780CSGoaUad/HFzkJCV53CLbKd+i73vWRLmgaFN04xfE9siyrxpy9suC57Quf/wZx0/q+ehv7nFWMgRcYVltmBguDFIFEaT1JxdP/w3OlyZCMgFy1naoLjd2I18QnzrO8khLDTPfh70H9ynKIOxrQqB1oQGszxCSVUscPmVbFSTW7SzT9mpa7d7zIilf5+h1bPpd4golgVFaAqRkRiQKWIO2mtvJUgJLS7UqrIMXOMXeRuqZ2mDYwT+msZ1Yum0hjrQz+Sew59cBH4BiRv46w78pfxyZjAsZsaqNBlq43ifcvmI4lg==
                                                                      6⤵
                                                                        PID:2232
                                                              • C:\Windows\svchost.com
                                                                "C:\Windows\svchost.com" "C:\PROGRA~3\WINDOW~1.EXE"
                                                                2⤵
                                                                  PID:5024
                                                                  • C:\PROGRA~3\WINDOW~1.EXE
                                                                    C:\PROGRA~3\WINDOW~1.EXE
                                                                    3⤵
                                                                      PID:5044
                                                                  • C:\Windows\svchost.com
                                                                    "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1A8E.exe" & exit
                                                                    2⤵
                                                                      PID:5072
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\System32\cmd.exe /c timeout /t 5 & del /f /q C:\Users\Admin\AppData\Local\Temp\1A8E.exe & exit
                                                                        3⤵
                                                                          PID:5088
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 5
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3316
                                                                    • C:\Users\Admin\AppData\Local\Temp\21D2.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\21D2.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2256
                                                                      • C:\ProgramData\9543_1640014546_7860.exe
                                                                        "C:\ProgramData\9543_1640014546_7860.exe"
                                                                        2⤵
                                                                        • Modifies system executable filetype association
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • Modifies registry class
                                                                        PID:1372
                                                                        • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe"
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:596
                                                                          • C:\Windows\svchost.com
                                                                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
                                                                            4⤵
                                                                              PID:2116
                                                                              • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                                5⤵
                                                                                  PID:4128
                                                                        • C:\Users\Admin\AppData\Roaming\igfahve
                                                                          C:\Users\Admin\AppData\Roaming\igfahve
                                                                          1⤵
                                                                            PID:4284
                                                                          • C:\Users\Admin\AppData\Roaming\affahve
                                                                            C:\Users\Admin\AppData\Roaming\affahve
                                                                            1⤵
                                                                              PID:1212

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Execution

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Persistence

                                                                            Change Default File Association

                                                                            1
                                                                            T1042

                                                                            New Service

                                                                            1
                                                                            T1050

                                                                            Modify Existing Service

                                                                            1
                                                                            T1031

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Privilege Escalation

                                                                            New Service

                                                                            1
                                                                            T1050

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            2
                                                                            T1112

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            2
                                                                            T1081

                                                                            Discovery

                                                                            Query Registry

                                                                            5
                                                                            T1012

                                                                            Virtualization/Sandbox Evasion

                                                                            1
                                                                            T1497

                                                                            System Information Discovery

                                                                            5
                                                                            T1082

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            Collection

                                                                            Data from Local System

                                                                            2
                                                                            T1005

                                                                            Email Collection

                                                                            1
                                                                            T1114

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
                                                                              MD5

                                                                              3b73078a714bf61d1c19ebc3afc0e454

                                                                              SHA1

                                                                              9abeabd74613a2f533e2244c9ee6f967188e4e7e

                                                                              SHA256

                                                                              ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

                                                                              SHA512

                                                                              75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe
                                                                              MD5

                                                                              576410de51e63c3b5442540c8fdacbee

                                                                              SHA1

                                                                              8de673b679e0fee6e460cbf4f21ab728e41e0973

                                                                              SHA256

                                                                              3f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe

                                                                              SHA512

                                                                              f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
                                                                              MD5

                                                                              8ffc3bdf4a1903d9e28b99d1643fc9c7

                                                                              SHA1

                                                                              919ba8594db0ae245a8abd80f9f3698826fc6fe5

                                                                              SHA256

                                                                              8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

                                                                              SHA512

                                                                              0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE
                                                                              MD5

                                                                              9dfcdd1ab508b26917bb2461488d8605

                                                                              SHA1

                                                                              4ba6342bcf4942ade05fb12db83da89dc8c56a21

                                                                              SHA256

                                                                              ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5

                                                                              SHA512

                                                                              1afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe
                                                                              MD5

                                                                              5791075058b526842f4601c46abd59f5

                                                                              SHA1

                                                                              b2748f7542e2eebcd0353c3720d92bbffad8678f

                                                                              SHA256

                                                                              5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

                                                                              SHA512

                                                                              83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE
                                                                              MD5

                                                                              176436d406fd1aabebae353963b3ebcf

                                                                              SHA1

                                                                              9ffdfdb8cc832a0c6501c4c0e85b23a0f7eff57a

                                                                              SHA256

                                                                              2f947e3ca624ce7373080b4a3934e21644fb070a53feeaae442b15b849c2954f

                                                                              SHA512

                                                                              a2d1a714e0c1e5463260c64048ba8fd5064cfa06d4a43d02fc04a30748102ff5ba86d20a08e611e200dc778e2b7b3ae808da48132a05a61aa09ac424a182a06a

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe
                                                                              MD5

                                                                              cce8964848413b49f18a44da9cb0a79b

                                                                              SHA1

                                                                              0b7452100d400acebb1c1887542f322a92cbd7ae

                                                                              SHA256

                                                                              fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

                                                                              SHA512

                                                                              bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

                                                                            • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE
                                                                              MD5

                                                                              12c29dd57aa69f45ddd2e47620e0a8d9

                                                                              SHA1

                                                                              ba297aa3fe237ca916257bc46370b360a2db2223

                                                                              SHA256

                                                                              22a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880

                                                                              SHA512

                                                                              255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488

                                                                            • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE
                                                                              MD5

                                                                              bcd0f32f28d3c2ba8f53d1052d05252d

                                                                              SHA1

                                                                              c29b4591df930dabc1a4bd0fa2c0ad91500eafb2

                                                                              SHA256

                                                                              bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb

                                                                              SHA512

                                                                              79f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10

                                                                            • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe
                                                                              MD5

                                                                              d47ed8961782d9e27f359447fa86c266

                                                                              SHA1

                                                                              d37d3f962c8d302b18ec468b4abe94f792f72a3b

                                                                              SHA256

                                                                              b1ec065f71cc40f400e006586d370997102860504fd643b235e8ed9f5607262a

                                                                              SHA512

                                                                              3e33f2cdf35024868b183449019de9278035e7966b342ba320a6c601b5629792cbb98a19850d4ca80b906c85d10e8503b0193794d1f1efa849fa33d26cff0669

                                                                            • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe
                                                                              MD5

                                                                              6e84b6096aaa18cabc30f1122d5af449

                                                                              SHA1

                                                                              e6729edd11b52055b5e34d39e5f3b8f071bbac4f

                                                                              SHA256

                                                                              c6b7f9119cf867951f007c5468f75eb4dca59c7eedeb0afdd8ad9d5b9606e759

                                                                              SHA512

                                                                              af5b33e7e190587bb152adf65fbcd4c1cd521f638863a6d1c7de29599cce6439b6c7b653180661cb0382007aefa0ae5a1b1b841eaaa116ce715f3a5ba0725a42

                                                                            • C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE
                                                                              MD5

                                                                              cbd96ba6abe7564cb5980502eec0b5f6

                                                                              SHA1

                                                                              74e1fe1429cec3e91f55364e5cb8385a64bb0006

                                                                              SHA256

                                                                              405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa

                                                                              SHA512

                                                                              a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc

                                                                            • C:\ProgramData\9543_1640014546_7860.exe
                                                                              MD5

                                                                              05ac7818089aaed02ed5320d50f47132

                                                                              SHA1

                                                                              f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                                              SHA256

                                                                              bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                                              SHA512

                                                                              1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                                            • C:\ProgramData\9543_1640014546_7860.exe
                                                                              MD5

                                                                              05ac7818089aaed02ed5320d50f47132

                                                                              SHA1

                                                                              f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                                              SHA256

                                                                              bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                                              SHA512

                                                                              1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DC86.exe.log
                                                                              MD5

                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                              SHA1

                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                              SHA256

                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                              SHA512

                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                            • C:\Users\Admin\AppData\Local\Temp\1A8E.exe
                                                                              MD5

                                                                              c78ea7595c0f71bcff4241e8bc6cb72c

                                                                              SHA1

                                                                              be6bba18a7f7c29a3daa584b2e46f07a88e5e777

                                                                              SHA256

                                                                              81f4c01d5065f9332a7777b3fb6e5d3113560b68ddaea6da547c5533fc6c5bfb

                                                                              SHA512

                                                                              953896591752c4b20506c68469bafc34d27f3eed795a9bd9d311d8da97b3535400d050f7adb77c0dd85a099f479a30cfa5631050023817d1f944232b45228cf8

                                                                            • C:\Users\Admin\AppData\Local\Temp\1A8E.exe
                                                                              MD5

                                                                              c78ea7595c0f71bcff4241e8bc6cb72c

                                                                              SHA1

                                                                              be6bba18a7f7c29a3daa584b2e46f07a88e5e777

                                                                              SHA256

                                                                              81f4c01d5065f9332a7777b3fb6e5d3113560b68ddaea6da547c5533fc6c5bfb

                                                                              SHA512

                                                                              953896591752c4b20506c68469bafc34d27f3eed795a9bd9d311d8da97b3535400d050f7adb77c0dd85a099f479a30cfa5631050023817d1f944232b45228cf8

                                                                            • C:\Users\Admin\AppData\Local\Temp\21D2.exe
                                                                              MD5

                                                                              f997fc9407991062241af5442395f248

                                                                              SHA1

                                                                              65e35087a12acb4e7cf06fefd944c812300c53ef

                                                                              SHA256

                                                                              aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623

                                                                              SHA512

                                                                              32d9b1c9c08085d803979d472b7a8f20e4e710c2fc9113abb6126116d5e693d7d7f3183d11ecae01e504c30c3bc9b79ad88448574e7c9e78c7f0ce0516a70d7b

                                                                            • C:\Users\Admin\AppData\Local\Temp\21D2.exe
                                                                              MD5

                                                                              f997fc9407991062241af5442395f248

                                                                              SHA1

                                                                              65e35087a12acb4e7cf06fefd944c812300c53ef

                                                                              SHA256

                                                                              aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623

                                                                              SHA512

                                                                              32d9b1c9c08085d803979d472b7a8f20e4e710c2fc9113abb6126116d5e693d7d7f3183d11ecae01e504c30c3bc9b79ad88448574e7c9e78c7f0ce0516a70d7b

                                                                            • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
                                                                              MD5

                                                                              47d324d0398317af1f842dd2a271c3f0

                                                                              SHA1

                                                                              045937d0083abe615ce4780684f500dfde4c550b

                                                                              SHA256

                                                                              0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                              SHA512

                                                                              ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                            • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
                                                                              MD5

                                                                              47d324d0398317af1f842dd2a271c3f0

                                                                              SHA1

                                                                              045937d0083abe615ce4780684f500dfde4c550b

                                                                              SHA256

                                                                              0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                              SHA512

                                                                              ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                            • C:\Users\Admin\AppData\Local\Temp\67DF.exe
                                                                              MD5

                                                                              a8a8787a0f769aa7cbdb2d11fb779dc2

                                                                              SHA1

                                                                              56e4829e297cfe75df0c4980a7dd924cb044832c

                                                                              SHA256

                                                                              fa0af253c647552fb1ce6e8fd60919b79a66368c162432575a0d237ad8e36239

                                                                              SHA512

                                                                              34371059a59571c4d85506c330308e5f255e9153b8adf3a2e5d9c1afd6244415ff057809a3cc294567fb84f42bb3728205fc65e8500adaa77414bf36c6996690

                                                                            • C:\Users\Admin\AppData\Local\Temp\67DF.exe
                                                                              MD5

                                                                              a8a8787a0f769aa7cbdb2d11fb779dc2

                                                                              SHA1

                                                                              56e4829e297cfe75df0c4980a7dd924cb044832c

                                                                              SHA256

                                                                              fa0af253c647552fb1ce6e8fd60919b79a66368c162432575a0d237ad8e36239

                                                                              SHA512

                                                                              34371059a59571c4d85506c330308e5f255e9153b8adf3a2e5d9c1afd6244415ff057809a3cc294567fb84f42bb3728205fc65e8500adaa77414bf36c6996690

                                                                            • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                              MD5

                                                                              47d324d0398317af1f842dd2a271c3f0

                                                                              SHA1

                                                                              045937d0083abe615ce4780684f500dfde4c550b

                                                                              SHA256

                                                                              0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                              SHA512

                                                                              ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                            • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                              MD5

                                                                              47d324d0398317af1f842dd2a271c3f0

                                                                              SHA1

                                                                              045937d0083abe615ce4780684f500dfde4c550b

                                                                              SHA256

                                                                              0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                              SHA512

                                                                              ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                            • C:\Users\Admin\AppData\Local\Temp\C532.exe
                                                                              MD5

                                                                              2f9c48f30e822cf743ffe2dad3a66b9e

                                                                              SHA1

                                                                              af0ef42a0f20b11f11fffcde3200ae62c130392d

                                                                              SHA256

                                                                              080d12b492dbb7437193ae772298bc1dd76f9e0af2d10b972c70460d1b00ec39

                                                                              SHA512

                                                                              972cb5aa0639ad5d6bd2aa9e1ad551a38664a7a750f7eb08899e50f621d013713b96b760136855655fb3be977ddf8bf9621beb31612205e2dd459b66043f53f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\C532.exe
                                                                              MD5

                                                                              2f9c48f30e822cf743ffe2dad3a66b9e

                                                                              SHA1

                                                                              af0ef42a0f20b11f11fffcde3200ae62c130392d

                                                                              SHA256

                                                                              080d12b492dbb7437193ae772298bc1dd76f9e0af2d10b972c70460d1b00ec39

                                                                              SHA512

                                                                              972cb5aa0639ad5d6bd2aa9e1ad551a38664a7a750f7eb08899e50f621d013713b96b760136855655fb3be977ddf8bf9621beb31612205e2dd459b66043f53f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\C6F.exe
                                                                              MD5

                                                                              be3120032295fb5437fba8a946705ff6

                                                                              SHA1

                                                                              395335472831a379e448d07091ed713a9689b14f

                                                                              SHA256

                                                                              59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266

                                                                              SHA512

                                                                              a117718bc95c504309fded658dd428e5570decd2d9376403b6dcd7a37a046bc0f91076e9f1b42477d4b59d82b4d5a44a09fd384af0f1979768e47520cd5ff67e

                                                                            • C:\Users\Admin\AppData\Local\Temp\C6F.exe
                                                                              MD5

                                                                              be3120032295fb5437fba8a946705ff6

                                                                              SHA1

                                                                              395335472831a379e448d07091ed713a9689b14f

                                                                              SHA256

                                                                              59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266

                                                                              SHA512

                                                                              a117718bc95c504309fded658dd428e5570decd2d9376403b6dcd7a37a046bc0f91076e9f1b42477d4b59d82b4d5a44a09fd384af0f1979768e47520cd5ff67e

                                                                            • C:\Users\Admin\AppData\Local\Temp\C6F.exe
                                                                              MD5

                                                                              be3120032295fb5437fba8a946705ff6

                                                                              SHA1

                                                                              395335472831a379e448d07091ed713a9689b14f

                                                                              SHA256

                                                                              59ac6884d631c5dcdeacdb08fb4d5fa50fbdd2dd7c45c362c6dcca71e8131266

                                                                              SHA512

                                                                              a117718bc95c504309fded658dd428e5570decd2d9376403b6dcd7a37a046bc0f91076e9f1b42477d4b59d82b4d5a44a09fd384af0f1979768e47520cd5ff67e

                                                                            • C:\Users\Admin\AppData\Local\Temp\D197.exe
                                                                              MD5

                                                                              7df383bb22f7042538ef6d454b5ea2ae

                                                                              SHA1

                                                                              102df76b8dce223d682975630fa90ecfca5a3034

                                                                              SHA256

                                                                              09133338af76ea8ac25110a9d339fedcbec5b7ece86ed932b1be105ff6a401c6

                                                                              SHA512

                                                                              4dfadce9a47da71ec477ab2d23020bf1b77b0db1c74bcaef9374b7059dc780de2d118572b300c6b668b83ce4edf9252054d2dc0778d062ffa64ed8983e15eb85

                                                                            • C:\Users\Admin\AppData\Local\Temp\D197.exe
                                                                              MD5

                                                                              7df383bb22f7042538ef6d454b5ea2ae

                                                                              SHA1

                                                                              102df76b8dce223d682975630fa90ecfca5a3034

                                                                              SHA256

                                                                              09133338af76ea8ac25110a9d339fedcbec5b7ece86ed932b1be105ff6a401c6

                                                                              SHA512

                                                                              4dfadce9a47da71ec477ab2d23020bf1b77b0db1c74bcaef9374b7059dc780de2d118572b300c6b668b83ce4edf9252054d2dc0778d062ffa64ed8983e15eb85

                                                                            • C:\Users\Admin\AppData\Local\Temp\D66B.exe
                                                                              MD5

                                                                              228bca8bfdd2a2adb8282b52d6d4d197

                                                                              SHA1

                                                                              14ef805d4e915545bb1804859d9e0895101157d1

                                                                              SHA256

                                                                              8ea7dc3e8725efb0ac144d481c3c0a327647e16a4fd8a2baa57400bedbbca380

                                                                              SHA512

                                                                              9c90cfb925531fc26a012b75b7a024e792170d76c1ad6b95b55bbf0ee6481765e572615f24f5f4a47fc4a195346ccc35d33ccb2c3b718adc47d257bf115d782d

                                                                            • C:\Users\Admin\AppData\Local\Temp\D66B.exe
                                                                              MD5

                                                                              228bca8bfdd2a2adb8282b52d6d4d197

                                                                              SHA1

                                                                              14ef805d4e915545bb1804859d9e0895101157d1

                                                                              SHA256

                                                                              8ea7dc3e8725efb0ac144d481c3c0a327647e16a4fd8a2baa57400bedbbca380

                                                                              SHA512

                                                                              9c90cfb925531fc26a012b75b7a024e792170d76c1ad6b95b55bbf0ee6481765e572615f24f5f4a47fc4a195346ccc35d33ccb2c3b718adc47d257bf115d782d

                                                                            • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                                                                              MD5

                                                                              224016e7d9a073ce240c6df108ba0ebb

                                                                              SHA1

                                                                              e5289609b29c0ab6b399e100c9f87fc39b29ac61

                                                                              SHA256

                                                                              9c55d8b1e171b21b41833dcbab1b07157f3bd3a12a06578c9063a211bb0bc61e

                                                                              SHA512

                                                                              a8f705f75dc0e1b98e22ecaa2995d763b1bbf231c5e0ad4a24390fde1ab6ebb27dc6aac3fcc27026090e90c98a96c47a39c9220e3d119f7072921b89a058e0fa

                                                                            • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                                                                              MD5

                                                                              224016e7d9a073ce240c6df108ba0ebb

                                                                              SHA1

                                                                              e5289609b29c0ab6b399e100c9f87fc39b29ac61

                                                                              SHA256

                                                                              9c55d8b1e171b21b41833dcbab1b07157f3bd3a12a06578c9063a211bb0bc61e

                                                                              SHA512

                                                                              a8f705f75dc0e1b98e22ecaa2995d763b1bbf231c5e0ad4a24390fde1ab6ebb27dc6aac3fcc27026090e90c98a96c47a39c9220e3d119f7072921b89a058e0fa

                                                                            • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                                                                              MD5

                                                                              224016e7d9a073ce240c6df108ba0ebb

                                                                              SHA1

                                                                              e5289609b29c0ab6b399e100c9f87fc39b29ac61

                                                                              SHA256

                                                                              9c55d8b1e171b21b41833dcbab1b07157f3bd3a12a06578c9063a211bb0bc61e

                                                                              SHA512

                                                                              a8f705f75dc0e1b98e22ecaa2995d763b1bbf231c5e0ad4a24390fde1ab6ebb27dc6aac3fcc27026090e90c98a96c47a39c9220e3d119f7072921b89a058e0fa

                                                                            • C:\Users\Admin\AppData\Local\Temp\DC86.exe
                                                                              MD5

                                                                              224016e7d9a073ce240c6df108ba0ebb

                                                                              SHA1

                                                                              e5289609b29c0ab6b399e100c9f87fc39b29ac61

                                                                              SHA256

                                                                              9c55d8b1e171b21b41833dcbab1b07157f3bd3a12a06578c9063a211bb0bc61e

                                                                              SHA512

                                                                              a8f705f75dc0e1b98e22ecaa2995d763b1bbf231c5e0ad4a24390fde1ab6ebb27dc6aac3fcc27026090e90c98a96c47a39c9220e3d119f7072921b89a058e0fa

                                                                            • C:\Users\Admin\AppData\Local\Temp\DFA.exe
                                                                              MD5

                                                                              9f25eb870ee8a56eda7d35dc25f2241c

                                                                              SHA1

                                                                              7af117f07ca61a75baa2e4b183f980832b19f390

                                                                              SHA256

                                                                              53e95f5ab8f18a70baf702d59c2b308fb998de4cdc06d4d7d30c450e4cdfd4e3

                                                                              SHA512

                                                                              f39f4f99302cbcc3b0cd60a9899864ec9d2b84aa937ef1e07696043198d673908006e11cd40972bdfe0015112bc2310c03cc9467d0a2e523d5b1bc3858bd5eb2

                                                                            • C:\Users\Admin\AppData\Local\Temp\DFA.exe
                                                                              MD5

                                                                              9f25eb870ee8a56eda7d35dc25f2241c

                                                                              SHA1

                                                                              7af117f07ca61a75baa2e4b183f980832b19f390

                                                                              SHA256

                                                                              53e95f5ab8f18a70baf702d59c2b308fb998de4cdc06d4d7d30c450e4cdfd4e3

                                                                              SHA512

                                                                              f39f4f99302cbcc3b0cd60a9899864ec9d2b84aa937ef1e07696043198d673908006e11cd40972bdfe0015112bc2310c03cc9467d0a2e523d5b1bc3858bd5eb2

                                                                            • C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                                                                              MD5

                                                                              f497ff63ca89d5513a63de1dc1bae58f

                                                                              SHA1

                                                                              ca6b819d4c0d27d5d737f2dc70109b87b6344bef

                                                                              SHA256

                                                                              ce9422ae9f6eb554748eaf832be6aced3f5ac556ed53734573c43a6e34198241

                                                                              SHA512

                                                                              6729da8220b548fa8b9d9f23ae39330a5dcb4ac22597121ce56dca6d433ac061502d6c270032135b321d6f4d79b4f0e7299efa961f8c7a3a49508be06cbab02a

                                                                            • C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                                                                              MD5

                                                                              f497ff63ca89d5513a63de1dc1bae58f

                                                                              SHA1

                                                                              ca6b819d4c0d27d5d737f2dc70109b87b6344bef

                                                                              SHA256

                                                                              ce9422ae9f6eb554748eaf832be6aced3f5ac556ed53734573c43a6e34198241

                                                                              SHA512

                                                                              6729da8220b548fa8b9d9f23ae39330a5dcb4ac22597121ce56dca6d433ac061502d6c270032135b321d6f4d79b4f0e7299efa961f8c7a3a49508be06cbab02a

                                                                            • C:\Users\Admin\AppData\Local\Temp\EAFE.exe
                                                                              MD5

                                                                              f497ff63ca89d5513a63de1dc1bae58f

                                                                              SHA1

                                                                              ca6b819d4c0d27d5d737f2dc70109b87b6344bef

                                                                              SHA256

                                                                              ce9422ae9f6eb554748eaf832be6aced3f5ac556ed53734573c43a6e34198241

                                                                              SHA512

                                                                              6729da8220b548fa8b9d9f23ae39330a5dcb4ac22597121ce56dca6d433ac061502d6c270032135b321d6f4d79b4f0e7299efa961f8c7a3a49508be06cbab02a

                                                                            • C:\Users\Admin\AppData\Local\Temp\F7D0.exe
                                                                              MD5

                                                                              ec4b9c17368fdf0cad1cf908545274c7

                                                                              SHA1

                                                                              fe590d548b1695624490dfb565b530a5984ac994

                                                                              SHA256

                                                                              dbd52332617717877140c5f5373fa26ed44c7fca36907baf0feeeef5cc5b8811

                                                                              SHA512

                                                                              fd17cb2dbe373298091aee39ceb33cbb1b357c75b8fb8e861c0d13f6d4191f35f8dfb3221d459824fb15135077eb08c410389390495263c6a1d45f531202dfb6

                                                                            • C:\Users\Admin\AppData\Local\Temp\F7D0.exe
                                                                              MD5

                                                                              ec4b9c17368fdf0cad1cf908545274c7

                                                                              SHA1

                                                                              fe590d548b1695624490dfb565b530a5984ac994

                                                                              SHA256

                                                                              dbd52332617717877140c5f5373fa26ed44c7fca36907baf0feeeef5cc5b8811

                                                                              SHA512

                                                                              fd17cb2dbe373298091aee39ceb33cbb1b357c75b8fb8e861c0d13f6d4191f35f8dfb3221d459824fb15135077eb08c410389390495263c6a1d45f531202dfb6

                                                                            • C:\Users\Admin\AppData\Local\Temp\FDDC.exe
                                                                              MD5

                                                                              9178fcbe93696a79dbeae5d559ae6d64

                                                                              SHA1

                                                                              edde7eece84153504a5d94ea9eeb178125fe8f94

                                                                              SHA256

                                                                              0c79cceaf053cd034c8e6e4ae7bbc590eeb10c4a03c456c04d38aa0357f60e19

                                                                              SHA512

                                                                              ce610cf2d44b786168b4204c7da147169ed3f26407e10afebfa1803da42447552225ba849f3d67900d8b3a71b6839e50433cf3c11a4bb6bd0d0bee9b5ca84ec4

                                                                            • C:\Users\Admin\AppData\Local\Temp\FDDC.exe
                                                                              MD5

                                                                              9178fcbe93696a79dbeae5d559ae6d64

                                                                              SHA1

                                                                              edde7eece84153504a5d94ea9eeb178125fe8f94

                                                                              SHA256

                                                                              0c79cceaf053cd034c8e6e4ae7bbc590eeb10c4a03c456c04d38aa0357f60e19

                                                                              SHA512

                                                                              ce610cf2d44b786168b4204c7da147169ed3f26407e10afebfa1803da42447552225ba849f3d67900d8b3a71b6839e50433cf3c11a4bb6bd0d0bee9b5ca84ec4

                                                                            • C:\Users\Admin\AppData\Local\Temp\leakless-34a05a9dc363ec03e25d5dcc5ff915d2\leakless.exe
                                                                              MD5

                                                                              3ea012e26f60ab84a7cf5ad579a83cf4

                                                                              SHA1

                                                                              3bd5db30c5a7c8f98a8ccffef341bdd185d3293f

                                                                              SHA256

                                                                              6239686d69c87891881710569472e327dadbce031d98f08fea0f98d8c1d62399

                                                                              SHA512

                                                                              f3272c880671a1a7a877682f1637ee8e4095990156bee13a41da79ddeb466e540268fc827ed23ac6748ce37a924dc321936e3df031700d0c551031af967457e0

                                                                            • C:\Users\Admin\AppData\Local\Temp\leakless-34a05a9dc363ec03e25d5dcc5ff915d2\leakless.exe
                                                                              MD5

                                                                              3ea012e26f60ab84a7cf5ad579a83cf4

                                                                              SHA1

                                                                              3bd5db30c5a7c8f98a8ccffef341bdd185d3293f

                                                                              SHA256

                                                                              6239686d69c87891881710569472e327dadbce031d98f08fea0f98d8c1d62399

                                                                              SHA512

                                                                              f3272c880671a1a7a877682f1637ee8e4095990156bee13a41da79ddeb466e540268fc827ed23ac6748ce37a924dc321936e3df031700d0c551031af967457e0

                                                                            • C:\Users\Admin\AppData\Local\Temp\nbzzbawf.exe
                                                                              MD5

                                                                              35250a33496c4979f7450b913f00fbd6

                                                                              SHA1

                                                                              f713787c29cc9bf904cf47b7d04790dd008ec283

                                                                              SHA256

                                                                              3b070f839dc6ac30e04e2807eb9352815817a69ec9edd9911f088fbb8e35ae77

                                                                              SHA512

                                                                              9329d8b98e5c22ac3d24929bd4585b0af10aa0c1d5e408a08dde40d11848a2e22be7532753af7b95f8d4de01ecf1438d93d377ba1cd16b28bba22c8b0420ced2

                                                                            • C:\Users\Admin\AppData\Roaming\counterstrike.exe
                                                                              MD5

                                                                              a0adb1ad8fae9089f5666583a21a044b

                                                                              SHA1

                                                                              dbfae2e93a80ca5820e8e83688e0c12abc255709

                                                                              SHA256

                                                                              0b3132d2b5cac85d7ac00f28aade70ab6688fdedbb50098916b0c48cec30649d

                                                                              SHA512

                                                                              e0dd2737203be27675af2caa6de186083ba1a75d9638041d40372aabb9e56f34a528c863af4dfe5ca955a1e7d509ab45354754185e16170367f4a0722eec739c

                                                                            • C:\Users\Admin\AppData\Roaming\counterstrike.exe
                                                                              MD5

                                                                              a0adb1ad8fae9089f5666583a21a044b

                                                                              SHA1

                                                                              dbfae2e93a80ca5820e8e83688e0c12abc255709

                                                                              SHA256

                                                                              0b3132d2b5cac85d7ac00f28aade70ab6688fdedbb50098916b0c48cec30649d

                                                                              SHA512

                                                                              e0dd2737203be27675af2caa6de186083ba1a75d9638041d40372aabb9e56f34a528c863af4dfe5ca955a1e7d509ab45354754185e16170367f4a0722eec739c

                                                                            • C:\Windows\SysWOW64\vnxhptgt\nbzzbawf.exe
                                                                              MD5

                                                                              35250a33496c4979f7450b913f00fbd6

                                                                              SHA1

                                                                              f713787c29cc9bf904cf47b7d04790dd008ec283

                                                                              SHA256

                                                                              3b070f839dc6ac30e04e2807eb9352815817a69ec9edd9911f088fbb8e35ae77

                                                                              SHA512

                                                                              9329d8b98e5c22ac3d24929bd4585b0af10aa0c1d5e408a08dde40d11848a2e22be7532753af7b95f8d4de01ecf1438d93d377ba1cd16b28bba22c8b0420ced2

                                                                            • C:\Windows\directx.sys
                                                                              MD5

                                                                              6ca6a6514336f5480e4a4a779e86d663

                                                                              SHA1

                                                                              3b9658a598b63f0f99e3eec8722af9c583cfe61a

                                                                              SHA256

                                                                              537b342cd6729a95172d45991307f7e3e26becf0f3fe45611750be55eb7ea6b4

                                                                              SHA512

                                                                              26df4177806fd71eb50e5fa1a48b668dbf3520949bf168b18a981d352fea6a3c6eb2d6c5d380fb7a5e172f7be4cc7ba62c8dcf4e5d19e68cc2deeb9d5521aa63

                                                                            • C:\Windows\svchost.com
                                                                              MD5

                                                                              36fd5e09c417c767a952b4609d73a54b

                                                                              SHA1

                                                                              299399c5a2403080a5bf67fb46faec210025b36d

                                                                              SHA256

                                                                              980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                                              SHA512

                                                                              1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                                            • C:\Windows\svchost.com
                                                                              MD5

                                                                              36fd5e09c417c767a952b4609d73a54b

                                                                              SHA1

                                                                              299399c5a2403080a5bf67fb46faec210025b36d

                                                                              SHA256

                                                                              980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                                              SHA512

                                                                              1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                                            • C:\Windows\svchost.com
                                                                              MD5

                                                                              36fd5e09c417c767a952b4609d73a54b

                                                                              SHA1

                                                                              299399c5a2403080a5bf67fb46faec210025b36d

                                                                              SHA256

                                                                              980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                                              SHA512

                                                                              1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                                            • C:\odt\OFFICE~1.EXE
                                                                              MD5

                                                                              02c3d242fe142b0eabec69211b34bc55

                                                                              SHA1

                                                                              ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

                                                                              SHA256

                                                                              2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

                                                                              SHA512

                                                                              0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

                                                                            • \??\pipe\crashpad_3788_KYMGCPNZWWDSIAHJ
                                                                              MD5

                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                              SHA1

                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                              SHA256

                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                              SHA512

                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                            • \ProgramData\mozglue.dll
                                                                              MD5

                                                                              8f73c08a9660691143661bf7332c3c27

                                                                              SHA1

                                                                              37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                              SHA256

                                                                              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                              SHA512

                                                                              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                            • \ProgramData\nss3.dll
                                                                              MD5

                                                                              bfac4e3c5908856ba17d41edcd455a51

                                                                              SHA1

                                                                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                              SHA256

                                                                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                              SHA512

                                                                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                            • \ProgramData\sqlite3.dll
                                                                              MD5

                                                                              e477a96c8f2b18d6b5c27bde49c990bf

                                                                              SHA1

                                                                              e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                              SHA256

                                                                              16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                              SHA512

                                                                              335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                            • memory/428-241-0x0000000000000000-mapping.dmp
                                                                            • memory/596-303-0x0000000000000000-mapping.dmp
                                                                            • memory/896-142-0x0000000000000000-mapping.dmp
                                                                            • memory/896-169-0x0000000000400000-0x00000000004D5000-memory.dmp
                                                                              Filesize

                                                                              852KB

                                                                            • memory/896-168-0x00000000001E0000-0x00000000001F3000-memory.dmp
                                                                              Filesize

                                                                              76KB

                                                                            • memory/956-162-0x0000000000400000-0x00000000004D6000-memory.dmp
                                                                              Filesize

                                                                              856KB

                                                                            • memory/956-161-0x00000000005C0000-0x00000000005DC000-memory.dmp
                                                                              Filesize

                                                                              112KB

                                                                            • memory/956-139-0x0000000000000000-mapping.dmp
                                                                            • memory/964-154-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/964-152-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/964-148-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/964-145-0x0000000000000000-mapping.dmp
                                                                            • memory/964-150-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/964-151-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/964-153-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1008-164-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1008-155-0x0000000000000000-mapping.dmp
                                                                            • memory/1008-163-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1008-158-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1016-120-0x0000000000000000-mapping.dmp
                                                                            • memory/1016-123-0x00000000007A6000-0x00000000007B7000-memory.dmp
                                                                              Filesize

                                                                              68KB

                                                                            • memory/1052-176-0x0000000000000000-mapping.dmp
                                                                            • memory/1280-244-0x0000000000000000-mapping.dmp
                                                                            • memory/1372-288-0x0000000000000000-mapping.dmp
                                                                            • memory/1412-135-0x0000000000000000-mapping.dmp
                                                                            • memory/1412-138-0x0000000000DC0000-0x0000000000E05000-memory.dmp
                                                                              Filesize

                                                                              276KB

                                                                            • memory/1516-177-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                              Filesize

                                                                              128KB

                                                                            • memory/1516-223-0x0000000004EA0000-0x00000000054A6000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/1516-178-0x000000000041932E-mapping.dmp
                                                                            • memory/1516-219-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1524-259-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-252-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-257-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-261-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-256-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-263-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                              Filesize

                                                                              1.6MB

                                                                            • memory/1524-262-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-258-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-260-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-255-0x0000000075D80000-0x0000000075F42000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/1524-254-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1524-253-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-250-0x0000000002430000-0x0000000002475000-memory.dmp
                                                                              Filesize

                                                                              276KB

                                                                            • memory/1524-251-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1524-245-0x0000000000000000-mapping.dmp
                                                                            • memory/1524-249-0x0000000000B70000-0x0000000000ED3000-memory.dmp
                                                                              Filesize

                                                                              3.4MB

                                                                            • memory/1588-311-0x0000000002640000-0x0000000002655000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/1588-301-0x0000000002649A6B-mapping.dmp
                                                                            • memory/1672-167-0x0000000000000000-mapping.dmp
                                                                            • memory/1968-285-0x0000000000000000-mapping.dmp
                                                                            • memory/2104-117-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2104-118-0x0000000000402F47-mapping.dmp
                                                                            • memory/2116-312-0x0000000000000000-mapping.dmp
                                                                            • memory/2232-393-0x0000000140310068-mapping.dmp
                                                                            • memory/2232-396-0x0000000140000000-0x0000000140787000-memory.dmp
                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/2232-406-0x00000184368B0000-0x00000184368F0000-memory.dmp
                                                                              Filesize

                                                                              256KB

                                                                            • memory/2252-170-0x0000000000000000-mapping.dmp
                                                                            • memory/2256-283-0x000001C81D420000-0x000001C81D422000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2256-264-0x0000000000000000-mapping.dmp
                                                                            • memory/2256-267-0x000001C81CF90000-0x000001C81CF91000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2300-367-0x0000000000000000-mapping.dmp
                                                                            • memory/2564-180-0x0000000000000000-mapping.dmp
                                                                            • memory/2656-196-0x0000000000000000-mapping.dmp
                                                                            • memory/2668-116-0x0000000000630000-0x0000000000639000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2712-234-0x0000000000600000-0x000000000066B000-memory.dmp
                                                                              Filesize

                                                                              428KB

                                                                            • memory/2712-233-0x0000000000670000-0x00000000006E4000-memory.dmp
                                                                              Filesize

                                                                              464KB

                                                                            • memory/2712-226-0x0000000000000000-mapping.dmp
                                                                            • memory/2760-299-0x0000000000400000-0x00000000004D5000-memory.dmp
                                                                              Filesize

                                                                              852KB

                                                                            • memory/2760-296-0x00000000004E0000-0x000000000062A000-memory.dmp
                                                                              Filesize

                                                                              1.3MB

                                                                            • memory/2816-128-0x0000000000000000-mapping.dmp
                                                                            • memory/2816-132-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2816-133-0x0000000000400000-0x00000000004D2000-memory.dmp
                                                                              Filesize

                                                                              840KB

                                                                            • memory/2820-237-0x0000000000910000-0x0000000000917000-memory.dmp
                                                                              Filesize

                                                                              28KB

                                                                            • memory/2820-236-0x0000000000000000-mapping.dmp
                                                                            • memory/2820-238-0x0000000000900000-0x000000000090C000-memory.dmp
                                                                              Filesize

                                                                              48KB

                                                                            • memory/2900-172-0x0000000000000000-mapping.dmp
                                                                            • memory/3064-119-0x0000000000930000-0x0000000000946000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/3064-127-0x0000000002810000-0x0000000002826000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/3064-134-0x0000000002980000-0x0000000002996000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/3220-382-0x0000000005210000-0x0000000005816000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/3220-375-0x0000000000419322-mapping.dmp
                                                                            • memory/3316-362-0x0000000000000000-mapping.dmp
                                                                            • memory/3544-269-0x0000000000000000-mapping.dmp
                                                                            • memory/3588-125-0x0000000000402F47-mapping.dmp
                                                                            • memory/3784-366-0x0000000022710000-0x0000000022712000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/3784-359-0x0000000000000000-mapping.dmp
                                                                            • memory/3804-321-0x0000000000000000-mapping.dmp
                                                                            • memory/3808-208-0x0000000071D30000-0x0000000071DB0000-memory.dmp
                                                                              Filesize

                                                                              512KB

                                                                            • memory/3808-202-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3808-232-0x0000000074110000-0x0000000075458000-memory.dmp
                                                                              Filesize

                                                                              19.3MB

                                                                            • memory/3808-201-0x0000000075BF0000-0x0000000075CE1000-memory.dmp
                                                                              Filesize

                                                                              964KB

                                                                            • memory/3808-198-0x0000000002670000-0x00000000026B5000-memory.dmp
                                                                              Filesize

                                                                              276KB

                                                                            • memory/3808-197-0x0000000075D80000-0x0000000075F42000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3808-229-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3808-195-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3808-240-0x000000006F0C0000-0x000000006F10B000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/3808-224-0x00000000766F0000-0x0000000076C74000-memory.dmp
                                                                              Filesize

                                                                              5.5MB

                                                                            • memory/3808-194-0x0000000000340000-0x0000000000510000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/3808-191-0x0000000000000000-mapping.dmp
                                                                            • memory/3848-216-0x0000000001180000-0x0000000001181000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-231-0x0000000001C50000-0x0000000001C51000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-221-0x0000000001190000-0x0000000001C45000-memory.dmp
                                                                              Filesize

                                                                              10.7MB

                                                                            • memory/3848-218-0x0000000001C60000-0x0000000001C61000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-173-0x0000000000000000-mapping.dmp
                                                                            • memory/3848-215-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-213-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-206-0x00000000010F0000-0x00000000010F1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-210-0x0000000001130000-0x0000000001131000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3848-209-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-199-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-179-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                              Filesize

                                                                              128KB

                                                                            • memory/3960-189-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-225-0x0000000004D60000-0x0000000005366000-memory.dmp
                                                                              Filesize

                                                                              6.0MB

                                                                            • memory/3960-273-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-227-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-204-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/3960-182-0x0000000000419326-mapping.dmp
                                                                            • memory/4128-316-0x0000000000000000-mapping.dmp
                                                                            • memory/4248-325-0x0000000000000000-mapping.dmp
                                                                            • memory/4456-334-0x0000000000000000-mapping.dmp
                                                                            • memory/4460-368-0x0000000000000000-mapping.dmp
                                                                            • memory/4608-390-0x0000000000000000-mapping.dmp
                                                                            • memory/4696-369-0x0000000000000000-mapping.dmp
                                                                            • memory/4712-384-0x0000000000000000-mapping.dmp
                                                                            • memory/4812-351-0x000000000289259C-mapping.dmp
                                                                            • memory/4892-389-0x0000000022602000-0x0000000022603000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/4892-385-0x0000000000000000-mapping.dmp
                                                                            • memory/4992-354-0x0000000000000000-mapping.dmp
                                                                            • memory/5024-355-0x0000000000000000-mapping.dmp
                                                                            • memory/5044-356-0x0000000000000000-mapping.dmp
                                                                            • memory/5072-357-0x0000000000000000-mapping.dmp
                                                                            • memory/5080-391-0x0000000000000000-mapping.dmp
                                                                            • memory/5080-405-0x0000000022400000-0x0000000022402000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/5088-358-0x0000000000000000-mapping.dmp