Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-12-2021 14:57

General

  • Target

    01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba.exe

  • Size

    292KB

  • MD5

    89f942abc1236c90201a5ff00301d4a7

  • SHA1

    3b85634faf2a717117cac15fffe575c9b0364329

  • SHA256

    01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba

  • SHA512

    e3baa57ab84cc122a1b5a13ae11c5687a349ece13699c23b8b1a50d510967fa03ce0f11dcdd1d9449a5a925234de121cd6dfa8d6d7422c55fa1ddf56d01143a6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Detect Neshta Payload 11 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Arkei Stealer Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 28 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 56 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 19 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba.exe
    "C:\Users\Admin\AppData\Local\Temp\01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba.exe
      "C:\Users\Admin\AppData\Local\Temp\01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3772
  • C:\Users\Admin\AppData\Local\Temp\A7A6.exe
    C:\Users\Admin\AppData\Local\Temp\A7A6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1896
  • C:\Users\Admin\AppData\Local\Temp\B2D2.exe
    C:\Users\Admin\AppData\Local\Temp\B2D2.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2788
  • C:\Users\Admin\AppData\Local\Temp\D09.exe
    C:\Users\Admin\AppData\Local\Temp\D09.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Users\Admin\AppData\Local\Temp\D09.exe
      C:\Users\Admin\AppData\Local\Temp\D09.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1340
  • C:\Users\Admin\AppData\Local\Temp\1B91.exe
    C:\Users\Admin\AppData\Local\Temp\1B91.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1B91.exe" & exit
      2⤵
        PID:528
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:3480
    • C:\Users\Admin\AppData\Local\Temp\1FF7.exe
      C:\Users\Admin\AppData\Local\Temp\1FF7.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gojcpxuv\
        2⤵
          PID:3268
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ttghcsxi.exe" C:\Windows\SysWOW64\gojcpxuv\
          2⤵
            PID:3724
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create gojcpxuv binPath= "C:\Windows\SysWOW64\gojcpxuv\ttghcsxi.exe /d\"C:\Users\Admin\AppData\Local\Temp\1FF7.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:792
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description gojcpxuv "wifi internet conection"
              2⤵
                PID:1048
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start gojcpxuv
                2⤵
                  PID:3688
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:2216
                • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                  C:\Users\Admin\AppData\Local\Temp\24F9.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1668
                  • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                    C:\Users\Admin\AppData\Local\Temp\24F9.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2544
                  • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                    C:\Users\Admin\AppData\Local\Temp\24F9.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3456
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                  • Accesses Microsoft Outlook profiles
                  • outlook_office_path
                  • outlook_win_path
                  PID:864
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3220
                  • C:\Windows\SysWOW64\gojcpxuv\ttghcsxi.exe
                    C:\Windows\SysWOW64\gojcpxuv\ttghcsxi.exe /d"C:\Users\Admin\AppData\Local\Temp\1FF7.exe"
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2008
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe
                      2⤵
                        PID:2808
                    • C:\Users\Admin\AppData\Local\Temp\7DF7.exe
                      C:\Users\Admin\AppData\Local\Temp\7DF7.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1588
                    • C:\Users\Admin\AppData\Local\Temp\8D79.exe
                      C:\Users\Admin\AppData\Local\Temp\8D79.exe
                      1⤵
                      • Executes dropped EXE
                      PID:3820
                      • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                        "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:1272
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                          3⤵
                            PID:3268
                            • C:\Windows\SysWOW64\reg.exe
                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                              4⤵
                                PID:2540
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mjlooy.exe /TR "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe" /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:3300
                        • C:\Users\Admin\AppData\Local\Temp\9D1A.exe
                          C:\Users\Admin\AppData\Local\Temp\9D1A.exe
                          1⤵
                          • Executes dropped EXE
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2092
                          • C:\Windows\svchost.com
                            "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "taskhost" /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"' & exit
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:1328
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn taskhost /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"' & exit
                              3⤵
                                PID:3700
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /tn taskhost /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"'
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:3300
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE90F.tmp.bat""
                              2⤵
                                PID:1352
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout 3
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:1412
                                • C:\Users\Admin\AppData\Roaming\taskhost.exe
                                  "C:\Users\Admin\AppData\Roaming\taskhost.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:2784
                                  • C:\Windows\explorer.exe
                                    "C:\Windows\explorer.exe"
                                    4⤵
                                      PID:3808
                                      • C:\Windows\system32\ctfmon.exe
                                        ctfmon.exe
                                        5⤵
                                          PID:3096
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                        4⤵
                                          PID:2204
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 708
                                            5⤵
                                            • Program crash
                                            PID:3200
                                        • C:\Windows\explorer.exe
                                          "C:\Windows\explorer.exe"
                                          4⤵
                                            PID:4416
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                            4⤵
                                              PID:4472
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                              4⤵
                                                PID:4480
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                4⤵
                                                  PID:4488
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4488 -s 708
                                                    5⤵
                                                    • Program crash
                                                    PID:4640
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                  4⤵
                                                    PID:4464
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                    4⤵
                                                      PID:4456
                                                    • C:\Windows\explorer.exe
                                                      "C:\Windows\explorer.exe"
                                                      4⤵
                                                        PID:4840
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                        4⤵
                                                          PID:4876
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 708
                                                            5⤵
                                                            • Program crash
                                                            PID:5000
                                                  • C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                    C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:672
                                                    • C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                      C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3784
                                                  • C:\Users\Admin\AppData\Local\Temp\A6C1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\A6C1.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3624
                                                    • C:\ProgramData\5954_1640339821_5793.exe
                                                      "C:\ProgramData\5954_1640339821_5793.exe"
                                                      2⤵
                                                      • Modifies system executable filetype association
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      • Modifies registry class
                                                      PID:1948
                                                      • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        PID:3864
                                                        • C:\Windows\svchost.com
                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          • Drops file in Windows directory
                                                          PID:3948
                                                          • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                            C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:2300
                                                  • C:\Windows\system32\regsvr32.exe
                                                    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\AF7C.dll
                                                    1⤵
                                                    • Loads dropped DLL
                                                    PID:3944
                                                  • C:\Users\Admin\AppData\Local\Temp\B73D.exe
                                                    C:\Users\Admin\AppData\Local\Temp\B73D.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • NTFS ADS
                                                    PID:2776
                                                    • C:\Windows\svchost.com
                                                      "C:\Windows\svchost.com" "C:\PROGRA~3\B3OND4~1.EXE"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:3068
                                                      • C:\PROGRA~3\B3OND4~1.EXE
                                                        C:\PROGRA~3\B3OND4~1.EXE
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:792
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c install.msi /q
                                                          4⤵
                                                          • Modifies registry class
                                                          PID:3200
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\System32\msiexec.exe" /i "C:\ProgramData\627Y08RN99YUFIJX61JIY4VJP\install.msi" /q
                                                            5⤵
                                                              PID:2220
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2776 -s 1912
                                                        2⤵
                                                        • Drops file in Windows directory
                                                        • Program crash
                                                        PID:2148
                                                    • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                      C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:3388
                                                    • C:\Windows\system32\msiexec.exe
                                                      C:\Windows\system32\msiexec.exe /V
                                                      1⤵
                                                      • Blocklisted process makes network request
                                                      • Enumerates connected drives
                                                      • Drops file in Windows directory
                                                      PID:2984
                                                      • C:\Windows\syswow64\MsiExec.exe
                                                        C:\Windows\syswow64\MsiExec.exe -Embedding 5D980AEF28C1B9CA6C15A9B710219922
                                                        2⤵
                                                        • Loads dropped DLL
                                                        PID:1176
                                                      • C:\Users\Admin\AppData\Roaming\MSD Soft\MSD Organizer\iisexpress.exe
                                                        "C:\Users\Admin\AppData\Roaming\MSD Soft\MSD Organizer\iisexpress.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:1292
                                                    • C:\Windows\system32\AUDIODG.EXE
                                                      C:\Windows\system32\AUDIODG.EXE 0x38c
                                                      1⤵
                                                        PID:1920
                                                      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                        1⤵
                                                          PID:3732
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                          1⤵
                                                            PID:3500

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          Change Default File Association

                                                          1
                                                          T1042

                                                          New Service

                                                          1
                                                          T1050

                                                          Modify Existing Service

                                                          1
                                                          T1031

                                                          Registry Run Keys / Startup Folder

                                                          1
                                                          T1060

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          New Service

                                                          1
                                                          T1050

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Modify Registry

                                                          3
                                                          T1112

                                                          Disabling Security Tools

                                                          1
                                                          T1089

                                                          Credential Access

                                                          Credentials in Files

                                                          3
                                                          T1081

                                                          Discovery

                                                          Query Registry

                                                          4
                                                          T1012

                                                          Peripheral Device Discovery

                                                          2
                                                          T1120

                                                          System Information Discovery

                                                          4
                                                          T1082

                                                          Collection

                                                          Data from Local System

                                                          3
                                                          T1005

                                                          Email Collection

                                                          1
                                                          T1114

                                                          Command and Control

                                                          Web Service

                                                          1
                                                          T1102

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE
                                                            MD5

                                                            3b73078a714bf61d1c19ebc3afc0e454

                                                            SHA1

                                                            9abeabd74613a2f533e2244c9ee6f967188e4e7e

                                                            SHA256

                                                            ded54d1fcca07b6bff2bc3b9a1131eac29ff1f836e5d7a7c5c325ec5abe96e29

                                                            SHA512

                                                            75959d4e8a7649c3268b551a2a378e6d27c0bfb03d2422ebeeb67b0a3f78c079473214057518930f2d72773ce79b106fd2d78405e8e3d8883459dcbb49c163c4

                                                          • C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe
                                                            MD5

                                                            cce8964848413b49f18a44da9cb0a79b

                                                            SHA1

                                                            0b7452100d400acebb1c1887542f322a92cbd7ae

                                                            SHA256

                                                            fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

                                                            SHA512

                                                            bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

                                                          • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\armsvc.exe
                                                            MD5

                                                            8db8df5afb216d89fcb0bdf24662c9b5

                                                            SHA1

                                                            f0819d096526f02b0f7c50b56cebd7c521600897

                                                            SHA256

                                                            bc9c19ede72076a2c8cc18a4b2305cabc999244fb92d471c87036bb796d3f89f

                                                            SHA512

                                                            dc63a71b6b04e89ecf744bf890c74caa11cb3525aeccaede6dafa72fa3eebd40b8d352651d0bc8b1deb0768a38e5c2660200cac84eec48ddab01beaa8c9c0bea

                                                          • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe
                                                            MD5

                                                            2d3cc5612a414f556f925a3c1cb6a1d6

                                                            SHA1

                                                            0fee45317280ed326e941cc2d0df848c4e74e894

                                                            SHA256

                                                            fe46de1265b6fe2e316aca33d7f7f45c6ffdf7c49a044b464fd9dc88ec92091b

                                                            SHA512

                                                            cc49b200adf92a915da6f9b73417543d4dcc77414e0c4bd2ce3bfdfc5d151e0b28249f8d64f6b7087cf8c3bab6aeeab5b152ac6199cb7cc63e64a66b4f03a9f5

                                                          • C:\PROGRA~3\B3OND4~1.EXE
                                                            MD5

                                                            b7a32d405ebbbd2bc77dc7478351b2ca

                                                            SHA1

                                                            eb3c9aa3775a510abe7f9b5ea7293bf2ce462fe2

                                                            SHA256

                                                            fe12193a508642b208acec21003efa21c794658f15e07988e8b99f6e5c6ab420

                                                            SHA512

                                                            2f79e0511e32335f142e6cbe681a5fb2738e7c4a20a7f61dd2d20e822cb7957b3557cee6f66859d27bd706776071c97857080b14a66eebfdcd7a4f95476417d0

                                                          • C:\PROGRA~3\B3OND4~1.EXE
                                                            MD5

                                                            b7a32d405ebbbd2bc77dc7478351b2ca

                                                            SHA1

                                                            eb3c9aa3775a510abe7f9b5ea7293bf2ce462fe2

                                                            SHA256

                                                            fe12193a508642b208acec21003efa21c794658f15e07988e8b99f6e5c6ab420

                                                            SHA512

                                                            2f79e0511e32335f142e6cbe681a5fb2738e7c4a20a7f61dd2d20e822cb7957b3557cee6f66859d27bd706776071c97857080b14a66eebfdcd7a4f95476417d0

                                                          • C:\ProgramData\5954_1640339821_5793.exe
                                                            MD5

                                                            05ac7818089aaed02ed5320d50f47132

                                                            SHA1

                                                            f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                            SHA256

                                                            bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                            SHA512

                                                            1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                          • C:\ProgramData\5954_1640339821_5793.exe
                                                            MD5

                                                            05ac7818089aaed02ed5320d50f47132

                                                            SHA1

                                                            f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                            SHA256

                                                            bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                            SHA512

                                                            1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                          • C:\ProgramData\627Y08RN99YUFIJX61JIY4VJP\install.msi
                                                            MD5

                                                            42c98f3fb160cdcd6da89a2a79022694

                                                            SHA1

                                                            f553a4a82f511fcb6ffb6d94c5c7c1ef5ae88047

                                                            SHA256

                                                            d52f97fbf31b8d7cdb1544e8e924d298b2d1818aa24309c1a74eb2ab7b3d7488

                                                            SHA512

                                                            cd6dd5af88c27831aab28b55a38a31454e72cdfbc2b9f31d0d86e111045525a087f4c71df699dc960e6c42f1da5c98f3cc8cffdb365ac439d0c55b4144f68c41

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\24F9.exe.log
                                                            MD5

                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                            SHA1

                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                            SHA256

                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                            SHA512

                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\A151.exe.log
                                                            MD5

                                                            605f809fab8c19729d39d075f7ffdb53

                                                            SHA1

                                                            c546f877c9bd53563174a90312a8337fdfc5fdd9

                                                            SHA256

                                                            6904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556

                                                            SHA512

                                                            82cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3

                                                          • C:\Users\Admin\AppData\Local\Temp\1B91.exe
                                                            MD5

                                                            e7b9229f686516909469efb358402bfb

                                                            SHA1

                                                            152411b9b879232a341faaafcfbe0100cef9c1b7

                                                            SHA256

                                                            bdb8d544977b5300bc1be06b574972ea48dd57daf05a5322423f658bafff115a

                                                            SHA512

                                                            52afda41de5f41edfb48a34f962f12174526e22ed75cd38772c5333782f405a47cec4fedfb633827ba6ca6faf7ad1c78eb143942349cddae9ee1ed07dca896d2

                                                          • C:\Users\Admin\AppData\Local\Temp\1B91.exe
                                                            MD5

                                                            e7b9229f686516909469efb358402bfb

                                                            SHA1

                                                            152411b9b879232a341faaafcfbe0100cef9c1b7

                                                            SHA256

                                                            bdb8d544977b5300bc1be06b574972ea48dd57daf05a5322423f658bafff115a

                                                            SHA512

                                                            52afda41de5f41edfb48a34f962f12174526e22ed75cd38772c5333782f405a47cec4fedfb633827ba6ca6faf7ad1c78eb143942349cddae9ee1ed07dca896d2

                                                          • C:\Users\Admin\AppData\Local\Temp\1FF7.exe
                                                            MD5

                                                            66173e9e9d391b08720ef8aaf13afbe5

                                                            SHA1

                                                            67ac8eba779b1e44e0bec25e5fd335a2e3c3f916

                                                            SHA256

                                                            da193e83ba024346a85d43f4d25507c834357bba79aec2534237d7f7719b7d00

                                                            SHA512

                                                            f9ed1ed67136203168033685a0020a7ceae30ebb1746de906c76af628a47c8e2634c8dc3a5debf9c835910a568f33a0367ef64bb3c9c08fc9b2c40114bba6aa2

                                                          • C:\Users\Admin\AppData\Local\Temp\1FF7.exe
                                                            MD5

                                                            66173e9e9d391b08720ef8aaf13afbe5

                                                            SHA1

                                                            67ac8eba779b1e44e0bec25e5fd335a2e3c3f916

                                                            SHA256

                                                            da193e83ba024346a85d43f4d25507c834357bba79aec2534237d7f7719b7d00

                                                            SHA512

                                                            f9ed1ed67136203168033685a0020a7ceae30ebb1746de906c76af628a47c8e2634c8dc3a5debf9c835910a568f33a0367ef64bb3c9c08fc9b2c40114bba6aa2

                                                          • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                                                            MD5

                                                            d37ada4c37879faaca26810efa63de83

                                                            SHA1

                                                            7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                            SHA256

                                                            4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                            SHA512

                                                            439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                          • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                                                            MD5

                                                            d37ada4c37879faaca26810efa63de83

                                                            SHA1

                                                            7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                            SHA256

                                                            4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                            SHA512

                                                            439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                          • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                                                            MD5

                                                            d37ada4c37879faaca26810efa63de83

                                                            SHA1

                                                            7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                            SHA256

                                                            4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                            SHA512

                                                            439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                          • C:\Users\Admin\AppData\Local\Temp\24F9.exe
                                                            MD5

                                                            d37ada4c37879faaca26810efa63de83

                                                            SHA1

                                                            7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                            SHA256

                                                            4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                            SHA512

                                                            439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                            MD5

                                                            47d324d0398317af1f842dd2a271c3f0

                                                            SHA1

                                                            045937d0083abe615ce4780684f500dfde4c550b

                                                            SHA256

                                                            0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                            SHA512

                                                            ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                          • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                            MD5

                                                            47d324d0398317af1f842dd2a271c3f0

                                                            SHA1

                                                            045937d0083abe615ce4780684f500dfde4c550b

                                                            SHA256

                                                            0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                            SHA512

                                                            ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                          • C:\Users\Admin\AppData\Local\Temp\7DF7.exe
                                                            MD5

                                                            c2840092e935583cce1e7b6d3a4b29f1

                                                            SHA1

                                                            992687dac9ced48e786796657bfa9f1017b7c2a1

                                                            SHA256

                                                            fd9df758b109ad226271791bbd507b9f058a7bad64c54d45486fc36df764cf12

                                                            SHA512

                                                            1cf4c6d06193e5a97129028eb2e9ae38f6305bb43124e2969f02be0bb3ef012129eb0944eec4431c8569ed6193cb0936737e753b017f4211bb7260851d51633d

                                                          • C:\Users\Admin\AppData\Local\Temp\7DF7.exe
                                                            MD5

                                                            c2840092e935583cce1e7b6d3a4b29f1

                                                            SHA1

                                                            992687dac9ced48e786796657bfa9f1017b7c2a1

                                                            SHA256

                                                            fd9df758b109ad226271791bbd507b9f058a7bad64c54d45486fc36df764cf12

                                                            SHA512

                                                            1cf4c6d06193e5a97129028eb2e9ae38f6305bb43124e2969f02be0bb3ef012129eb0944eec4431c8569ed6193cb0936737e753b017f4211bb7260851d51633d

                                                          • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                            MD5

                                                            3540c2c6a3cc2fdc5b08130cf3a492bc

                                                            SHA1

                                                            9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                            SHA256

                                                            e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                            SHA512

                                                            8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                          • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                            MD5

                                                            3540c2c6a3cc2fdc5b08130cf3a492bc

                                                            SHA1

                                                            9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                            SHA256

                                                            e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                            SHA512

                                                            8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                          • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                            MD5

                                                            3540c2c6a3cc2fdc5b08130cf3a492bc

                                                            SHA1

                                                            9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                            SHA256

                                                            e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                            SHA512

                                                            8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                          • C:\Users\Admin\AppData\Local\Temp\8D79.exe
                                                            MD5

                                                            3540c2c6a3cc2fdc5b08130cf3a492bc

                                                            SHA1

                                                            9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                            SHA256

                                                            e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                            SHA512

                                                            8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                          • C:\Users\Admin\AppData\Local\Temp\8D79.exe
                                                            MD5

                                                            3540c2c6a3cc2fdc5b08130cf3a492bc

                                                            SHA1

                                                            9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                            SHA256

                                                            e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                            SHA512

                                                            8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                          • C:\Users\Admin\AppData\Local\Temp\9D1A.exe
                                                            MD5

                                                            4d59d86cb3926ff9362b0ea8669fbe2b

                                                            SHA1

                                                            03eaf04fe47afa81a8f066035fafea30467c1b24

                                                            SHA256

                                                            e429e6a66da5bc155ae5a73ea2fb9d0b2a19d8356868a5a01398b7c6870c4c34

                                                            SHA512

                                                            b5b9de2da60cf7b4f665831506bdb36eaa45ef4e86170b47527fab05dde324e18da8fdcec242b521bc626c7b5f022af893dac3037d5bc99aca527e37e950a513

                                                          • C:\Users\Admin\AppData\Local\Temp\9D1A.exe
                                                            MD5

                                                            4d59d86cb3926ff9362b0ea8669fbe2b

                                                            SHA1

                                                            03eaf04fe47afa81a8f066035fafea30467c1b24

                                                            SHA256

                                                            e429e6a66da5bc155ae5a73ea2fb9d0b2a19d8356868a5a01398b7c6870c4c34

                                                            SHA512

                                                            b5b9de2da60cf7b4f665831506bdb36eaa45ef4e86170b47527fab05dde324e18da8fdcec242b521bc626c7b5f022af893dac3037d5bc99aca527e37e950a513

                                                          • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                            MD5

                                                            47d324d0398317af1f842dd2a271c3f0

                                                            SHA1

                                                            045937d0083abe615ce4780684f500dfde4c550b

                                                            SHA256

                                                            0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                            SHA512

                                                            ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                          • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                            MD5

                                                            47d324d0398317af1f842dd2a271c3f0

                                                            SHA1

                                                            045937d0083abe615ce4780684f500dfde4c550b

                                                            SHA256

                                                            0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                            SHA512

                                                            ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                          • C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                            MD5

                                                            20c0e8c83cd3162b4ddb26b49ba9bbf4

                                                            SHA1

                                                            770a05c226d2afc6903852dd4f75de8dc877e074

                                                            SHA256

                                                            907e64f8e086af51088e110a19a4fc2ed3ad100590affda6f1ec1251f38bc7aa

                                                            SHA512

                                                            0500a54f0e5fccf4d85fda36fcdc0a01f68d81d75787ffd29f412abec3c7b076f03586f74340696ddc2ee31efc26059bec34d46e4a66e43fe12e9e08d74ba7f5

                                                          • C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                            MD5

                                                            20c0e8c83cd3162b4ddb26b49ba9bbf4

                                                            SHA1

                                                            770a05c226d2afc6903852dd4f75de8dc877e074

                                                            SHA256

                                                            907e64f8e086af51088e110a19a4fc2ed3ad100590affda6f1ec1251f38bc7aa

                                                            SHA512

                                                            0500a54f0e5fccf4d85fda36fcdc0a01f68d81d75787ffd29f412abec3c7b076f03586f74340696ddc2ee31efc26059bec34d46e4a66e43fe12e9e08d74ba7f5

                                                          • C:\Users\Admin\AppData\Local\Temp\A151.exe
                                                            MD5

                                                            20c0e8c83cd3162b4ddb26b49ba9bbf4

                                                            SHA1

                                                            770a05c226d2afc6903852dd4f75de8dc877e074

                                                            SHA256

                                                            907e64f8e086af51088e110a19a4fc2ed3ad100590affda6f1ec1251f38bc7aa

                                                            SHA512

                                                            0500a54f0e5fccf4d85fda36fcdc0a01f68d81d75787ffd29f412abec3c7b076f03586f74340696ddc2ee31efc26059bec34d46e4a66e43fe12e9e08d74ba7f5

                                                          • C:\Users\Admin\AppData\Local\Temp\A6C1.exe
                                                            MD5

                                                            ac696ff26dae3d008a7f1a8a33a6c067

                                                            SHA1

                                                            0e450582db291be053ac6a4ccf722dc4441b1f2e

                                                            SHA256

                                                            44e08debeddf1bf932fd76e0fd0088eb196c036c92d662601ac8b55fe10528b9

                                                            SHA512

                                                            1e049cc4cdd0e6dc4f38771f271a8021ad5c771024ed9cc3aea787d184a976f84778fc127ff2ab67cb79e0621ddc60b4b872393f4fabb0dfceb977409f66c0c6

                                                          • C:\Users\Admin\AppData\Local\Temp\A6C1.exe
                                                            MD5

                                                            ac696ff26dae3d008a7f1a8a33a6c067

                                                            SHA1

                                                            0e450582db291be053ac6a4ccf722dc4441b1f2e

                                                            SHA256

                                                            44e08debeddf1bf932fd76e0fd0088eb196c036c92d662601ac8b55fe10528b9

                                                            SHA512

                                                            1e049cc4cdd0e6dc4f38771f271a8021ad5c771024ed9cc3aea787d184a976f84778fc127ff2ab67cb79e0621ddc60b4b872393f4fabb0dfceb977409f66c0c6

                                                          • C:\Users\Admin\AppData\Local\Temp\A7A6.exe
                                                            MD5

                                                            53baf2b70a6c0c7d018a7b128b273af0

                                                            SHA1

                                                            a20c953b3b655490f676bae75659c1cc2699bcb3

                                                            SHA256

                                                            07d0d9dda1d97f20683b43c5e8c21c5cddd546232876394d60a64cf692a27ff6

                                                            SHA512

                                                            038b479faa5606ce9bfe891e7ed66271d8bd61d36d6946cc44503497d5ef5284d5bb4622a2f02bb89cf009dc2f8c62025bec3f62e6275dd15c6e469575791e7f

                                                          • C:\Users\Admin\AppData\Local\Temp\A7A6.exe
                                                            MD5

                                                            53baf2b70a6c0c7d018a7b128b273af0

                                                            SHA1

                                                            a20c953b3b655490f676bae75659c1cc2699bcb3

                                                            SHA256

                                                            07d0d9dda1d97f20683b43c5e8c21c5cddd546232876394d60a64cf692a27ff6

                                                            SHA512

                                                            038b479faa5606ce9bfe891e7ed66271d8bd61d36d6946cc44503497d5ef5284d5bb4622a2f02bb89cf009dc2f8c62025bec3f62e6275dd15c6e469575791e7f

                                                          • C:\Users\Admin\AppData\Local\Temp\AF7C.dll
                                                            MD5

                                                            89b9c8fc262bb315e93896db9de81193

                                                            SHA1

                                                            c5b326b205510ddafbb06bfa94648b30eda26469

                                                            SHA256

                                                            5f3545ff14082140a0553413162d20c55cfd93907d2a4ed417b87c9027512576

                                                            SHA512

                                                            c8f7e3903ff3bd2a989fda675b70f6235719ab89eb9a0043d90aa8239e4fdc17b7b8e85df4eba6b5f41b3ae2ab5244497f1d932210561cb56f708efb4c1e799a

                                                          • C:\Users\Admin\AppData\Local\Temp\B2D2.exe
                                                            MD5

                                                            8a2c303f89d770da74298403ff6532a0

                                                            SHA1

                                                            2ad5d1cd0e7c0519824c59eea29c96ad19bda2cd

                                                            SHA256

                                                            ad81a89306826903162221826864ecb231b6a76721d1592d2f56801112f6eccd

                                                            SHA512

                                                            031cdcb63b902748b13b7dd977cb9e61a32881d0d11c2fe2162072c48be3122e72fd818d2a91695a13a2f112553487e301e8ac28b2e6afc0369b892db587d5b5

                                                          • C:\Users\Admin\AppData\Local\Temp\B2D2.exe
                                                            MD5

                                                            8a2c303f89d770da74298403ff6532a0

                                                            SHA1

                                                            2ad5d1cd0e7c0519824c59eea29c96ad19bda2cd

                                                            SHA256

                                                            ad81a89306826903162221826864ecb231b6a76721d1592d2f56801112f6eccd

                                                            SHA512

                                                            031cdcb63b902748b13b7dd977cb9e61a32881d0d11c2fe2162072c48be3122e72fd818d2a91695a13a2f112553487e301e8ac28b2e6afc0369b892db587d5b5

                                                          • C:\Users\Admin\AppData\Local\Temp\B73D.exe
                                                            MD5

                                                            7c3f916e05da2f6427024d1928a3d4fc

                                                            SHA1

                                                            0c2b44ddc3c95eabed902c7ec634fbaff8415b5b

                                                            SHA256

                                                            f88f121311c1a759541839439bec0ebb5f8bd5b82af2ed33cf52ee4b0204bd76

                                                            SHA512

                                                            2d493592fd8761ef7df4e88c848d0bf7e9eb1bd3706ef30c7fe08f3086456a1fb9368c08584fe13f9264e739b01e05e3091b24fef0aec0338358a91881eda42b

                                                          • C:\Users\Admin\AppData\Local\Temp\B73D.exe
                                                            MD5

                                                            7c3f916e05da2f6427024d1928a3d4fc

                                                            SHA1

                                                            0c2b44ddc3c95eabed902c7ec634fbaff8415b5b

                                                            SHA256

                                                            f88f121311c1a759541839439bec0ebb5f8bd5b82af2ed33cf52ee4b0204bd76

                                                            SHA512

                                                            2d493592fd8761ef7df4e88c848d0bf7e9eb1bd3706ef30c7fe08f3086456a1fb9368c08584fe13f9264e739b01e05e3091b24fef0aec0338358a91881eda42b

                                                          • C:\Users\Admin\AppData\Local\Temp\D09.exe
                                                            MD5

                                                            89f942abc1236c90201a5ff00301d4a7

                                                            SHA1

                                                            3b85634faf2a717117cac15fffe575c9b0364329

                                                            SHA256

                                                            01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba

                                                            SHA512

                                                            e3baa57ab84cc122a1b5a13ae11c5687a349ece13699c23b8b1a50d510967fa03ce0f11dcdd1d9449a5a925234de121cd6dfa8d6d7422c55fa1ddf56d01143a6

                                                          • C:\Users\Admin\AppData\Local\Temp\D09.exe
                                                            MD5

                                                            89f942abc1236c90201a5ff00301d4a7

                                                            SHA1

                                                            3b85634faf2a717117cac15fffe575c9b0364329

                                                            SHA256

                                                            01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba

                                                            SHA512

                                                            e3baa57ab84cc122a1b5a13ae11c5687a349ece13699c23b8b1a50d510967fa03ce0f11dcdd1d9449a5a925234de121cd6dfa8d6d7422c55fa1ddf56d01143a6

                                                          • C:\Users\Admin\AppData\Local\Temp\D09.exe
                                                            MD5

                                                            89f942abc1236c90201a5ff00301d4a7

                                                            SHA1

                                                            3b85634faf2a717117cac15fffe575c9b0364329

                                                            SHA256

                                                            01753f7e483296e096f89e0b87bc729cd45022849aafe72d5d8ab9de0dcff3ba

                                                            SHA512

                                                            e3baa57ab84cc122a1b5a13ae11c5687a349ece13699c23b8b1a50d510967fa03ce0f11dcdd1d9449a5a925234de121cd6dfa8d6d7422c55fa1ddf56d01143a6

                                                          • C:\Users\Admin\AppData\Local\Temp\tmpE90F.tmp.bat
                                                            MD5

                                                            891a1754f4a42613015c46ee778132de

                                                            SHA1

                                                            76c43a0d259fd0a2ab5f0a43ce94debbc09e13b7

                                                            SHA256

                                                            4889ec4c1e26a1ba5cce0002ac1cb4aa2f68cd20e6b3e43801fcf6ca8e44271b

                                                            SHA512

                                                            e217f5d3941026f0c07b94e58e28e014f1ebcc80d516b0cd81f546a654a8851d9883c8b6a195f15cc366180ac9584c1f79d95b572d17060a190ef4291cb8499c

                                                          • C:\Users\Admin\AppData\Local\Temp\ttghcsxi.exe
                                                            MD5

                                                            63f94c10b9765fd33b5f6a34278bea35

                                                            SHA1

                                                            8b1a91974e3663d5fd50ac83eff1ba218a645341

                                                            SHA256

                                                            2d79e16de6d1ccb1484a9cb0ac2f603e94ba392d3f127faa6a77ce83531b6fa7

                                                            SHA512

                                                            922c9fd2b8956193f4056133939155a194bfe18de87225e4ec0924bdaf9612ebeda744ded0fde1473a1bc4fa1b43c4acc0d5bc2375b7b9e86dca98715ff2cd14

                                                          • C:\Users\Admin\AppData\Roaming\taskhost.exe
                                                            MD5

                                                            4d59d86cb3926ff9362b0ea8669fbe2b

                                                            SHA1

                                                            03eaf04fe47afa81a8f066035fafea30467c1b24

                                                            SHA256

                                                            e429e6a66da5bc155ae5a73ea2fb9d0b2a19d8356868a5a01398b7c6870c4c34

                                                            SHA512

                                                            b5b9de2da60cf7b4f665831506bdb36eaa45ef4e86170b47527fab05dde324e18da8fdcec242b521bc626c7b5f022af893dac3037d5bc99aca527e37e950a513

                                                          • C:\Windows\SysWOW64\gojcpxuv\ttghcsxi.exe
                                                            MD5

                                                            63f94c10b9765fd33b5f6a34278bea35

                                                            SHA1

                                                            8b1a91974e3663d5fd50ac83eff1ba218a645341

                                                            SHA256

                                                            2d79e16de6d1ccb1484a9cb0ac2f603e94ba392d3f127faa6a77ce83531b6fa7

                                                            SHA512

                                                            922c9fd2b8956193f4056133939155a194bfe18de87225e4ec0924bdaf9612ebeda744ded0fde1473a1bc4fa1b43c4acc0d5bc2375b7b9e86dca98715ff2cd14

                                                          • C:\Windows\directx.sys
                                                            MD5

                                                            8e966011732995cd7680a1caa974fd57

                                                            SHA1

                                                            2b22d69074bfa790179858cc700a7cbfd01ca557

                                                            SHA256

                                                            97d597793ec8307b71f3cfb8a6754be45bf4c548914367f4dc9af315c3a93d9b

                                                            SHA512

                                                            892da55e0f4b3ff983019c11d58809fdcb8695d79c617ddc6251791308ee013bf097d1b4a7541140f7a01c56038a804974a4f154cc1b26e80e5cf5c07adf227c

                                                          • C:\Windows\directx.sys
                                                            MD5

                                                            b6054822ebf92e8c67eb1c5bd0948e96

                                                            SHA1

                                                            2b7ffdcf6d24d2bc37a09affd3ad198b68cd128b

                                                            SHA256

                                                            e7923af1ccfce4c9311e7963547fbb3765fb666043820b139804245c9302f809

                                                            SHA512

                                                            fdec10fa146d3dd78e1fefa22c8569621439ad7b96765e9b68bcbd41e19cbe744ea7c14041e7daf95a709f6035af84edd993cc993fee0b13d6000e9fae8eae21

                                                          • C:\Windows\svchost.com
                                                            MD5

                                                            36fd5e09c417c767a952b4609d73a54b

                                                            SHA1

                                                            299399c5a2403080a5bf67fb46faec210025b36d

                                                            SHA256

                                                            980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                            SHA512

                                                            1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                          • C:\Windows\svchost.com
                                                            MD5

                                                            36fd5e09c417c767a952b4609d73a54b

                                                            SHA1

                                                            299399c5a2403080a5bf67fb46faec210025b36d

                                                            SHA256

                                                            980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                            SHA512

                                                            1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                          • C:\Windows\svchost.com
                                                            MD5

                                                            36fd5e09c417c767a952b4609d73a54b

                                                            SHA1

                                                            299399c5a2403080a5bf67fb46faec210025b36d

                                                            SHA256

                                                            980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                            SHA512

                                                            1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                          • C:\Windows\svchost.com
                                                            MD5

                                                            36fd5e09c417c767a952b4609d73a54b

                                                            SHA1

                                                            299399c5a2403080a5bf67fb46faec210025b36d

                                                            SHA256

                                                            980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                            SHA512

                                                            1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                          • C:\odt\OFFICE~1.EXE
                                                            MD5

                                                            404eec28dc11b2ade3f98429be709d4d

                                                            SHA1

                                                            c1d491ef761793799a7bcc366a96e7e8af68ccb9

                                                            SHA256

                                                            d7afe101d8cc8cce4b3de72c53119733ee90a08849be51489170f108d1446167

                                                            SHA512

                                                            c03d72c2c3c6c18d36de68628e9489c86416635c133156c4ff2ef3d8fc1f2eec6070b9451c687ac2cf90f66401d6c85fe71da1c2de2316ad55d9b4e02abc94c0

                                                          • \ProgramData\mozglue.dll
                                                            MD5

                                                            8f73c08a9660691143661bf7332c3c27

                                                            SHA1

                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                            SHA256

                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                            SHA512

                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                          • \ProgramData\mozglue.dll
                                                            MD5

                                                            8f73c08a9660691143661bf7332c3c27

                                                            SHA1

                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                            SHA256

                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                            SHA512

                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                          • \ProgramData\nss3.dll
                                                            MD5

                                                            bfac4e3c5908856ba17d41edcd455a51

                                                            SHA1

                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                            SHA256

                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                            SHA512

                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                          • \ProgramData\nss3.dll
                                                            MD5

                                                            bfac4e3c5908856ba17d41edcd455a51

                                                            SHA1

                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                            SHA256

                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                            SHA512

                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                          • \ProgramData\sqlite3.dll
                                                            MD5

                                                            e477a96c8f2b18d6b5c27bde49c990bf

                                                            SHA1

                                                            e980c9bf41330d1e5bd04556db4646a0210f7409

                                                            SHA256

                                                            16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                            SHA512

                                                            335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                          • \Users\Admin\AppData\Local\Temp\AF7C.dll
                                                            MD5

                                                            89b9c8fc262bb315e93896db9de81193

                                                            SHA1

                                                            c5b326b205510ddafbb06bfa94648b30eda26469

                                                            SHA256

                                                            5f3545ff14082140a0553413162d20c55cfd93907d2a4ed417b87c9027512576

                                                            SHA512

                                                            c8f7e3903ff3bd2a989fda675b70f6235719ab89eb9a0043d90aa8239e4fdc17b7b8e85df4eba6b5f41b3ae2ab5244497f1d932210561cb56f708efb4c1e799a

                                                          • memory/528-230-0x0000000000000000-mapping.dmp
                                                          • memory/672-259-0x0000000000000000-mapping.dmp
                                                          • memory/792-342-0x0000000000000000-mapping.dmp
                                                          • memory/792-190-0x0000000000000000-mapping.dmp
                                                          • memory/812-115-0x0000000000778000-0x0000000000789000-memory.dmp
                                                            Filesize

                                                            68KB

                                                          • memory/812-116-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                            Filesize

                                                            1.3MB

                                                          • memory/864-195-0x0000000000130000-0x000000000019B000-memory.dmp
                                                            Filesize

                                                            428KB

                                                          • memory/864-194-0x0000000000400000-0x0000000000474000-memory.dmp
                                                            Filesize

                                                            464KB

                                                          • memory/864-191-0x0000000000000000-mapping.dmp
                                                          • memory/1048-192-0x0000000000000000-mapping.dmp
                                                          • memory/1176-362-0x0000000000450000-0x0000000000451000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1176-361-0x0000000000000000-mapping.dmp
                                                          • memory/1176-363-0x0000000000450000-0x0000000000451000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1256-180-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                            Filesize

                                                            1.3MB

                                                          • memory/1256-181-0x0000000000400000-0x00000000004CB000-memory.dmp
                                                            Filesize

                                                            812KB

                                                          • memory/1256-158-0x0000000000000000-mapping.dmp
                                                          • memory/1256-179-0x00000000007C6000-0x00000000007D7000-memory.dmp
                                                            Filesize

                                                            68KB

                                                          • memory/1272-244-0x0000000000000000-mapping.dmp
                                                          • memory/1292-364-0x0000000000000000-mapping.dmp
                                                          • memory/1328-333-0x0000000000000000-mapping.dmp
                                                          • memory/1340-163-0x0000000000402F47-mapping.dmp
                                                          • memory/1352-335-0x0000000000000000-mapping.dmp
                                                          • memory/1412-344-0x0000000000000000-mapping.dmp
                                                          • memory/1588-249-0x0000000002660000-0x00000000026F2000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/1588-245-0x0000000000400000-0x0000000000885000-memory.dmp
                                                            Filesize

                                                            4.5MB

                                                          • memory/1588-250-0x0000000000400000-0x0000000000885000-memory.dmp
                                                            Filesize

                                                            4.5MB

                                                          • memory/1588-232-0x0000000000000000-mapping.dmp
                                                          • memory/1588-238-0x0000000000BF6000-0x0000000000C54000-memory.dmp
                                                            Filesize

                                                            376KB

                                                          • memory/1588-239-0x0000000000B10000-0x0000000000BA5000-memory.dmp
                                                            Filesize

                                                            596KB

                                                          • memory/1588-241-0x0000000000400000-0x0000000000885000-memory.dmp
                                                            Filesize

                                                            4.5MB

                                                          • memory/1588-248-0x0000000002480000-0x00000000024D0000-memory.dmp
                                                            Filesize

                                                            320KB

                                                          • memory/1668-173-0x0000000000A80000-0x0000000000B0C000-memory.dmp
                                                            Filesize

                                                            560KB

                                                          • memory/1668-174-0x00000000052F0000-0x0000000005366000-memory.dmp
                                                            Filesize

                                                            472KB

                                                          • memory/1668-172-0x0000000000A80000-0x0000000000B0C000-memory.dmp
                                                            Filesize

                                                            560KB

                                                          • memory/1668-176-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1668-175-0x00000000052D0000-0x00000000052EE000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/1668-177-0x0000000005250000-0x0000000005251000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1668-178-0x0000000005BA0000-0x000000000609E000-memory.dmp
                                                            Filesize

                                                            5.0MB

                                                          • memory/1668-169-0x0000000000000000-mapping.dmp
                                                          • memory/1896-148-0x0000000005E50000-0x0000000005EE2000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/1896-136-0x00000000763F0000-0x0000000076974000-memory.dmp
                                                            Filesize

                                                            5.5MB

                                                          • memory/1896-153-0x0000000007AC0000-0x0000000007FEC000-memory.dmp
                                                            Filesize

                                                            5.2MB

                                                          • memory/1896-152-0x00000000073C0000-0x0000000007582000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-151-0x00000000068D0000-0x0000000006936000-memory.dmp
                                                            Filesize

                                                            408KB

                                                          • memory/1896-120-0x0000000000000000-mapping.dmp
                                                          • memory/1896-123-0x0000000000B60000-0x0000000000D26000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-124-0x0000000000B60000-0x0000000000D26000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-125-0x00000000013D0000-0x00000000013D1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1896-126-0x0000000076E40000-0x0000000077002000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-127-0x0000000002EF0000-0x0000000002F35000-memory.dmp
                                                            Filesize

                                                            276KB

                                                          • memory/1896-128-0x0000000075D10000-0x0000000075E01000-memory.dmp
                                                            Filesize

                                                            964KB

                                                          • memory/1896-129-0x0000000000B60000-0x0000000000D26000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-130-0x0000000000B60000-0x0000000000D26000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/1896-131-0x0000000071EA0000-0x0000000071F20000-memory.dmp
                                                            Filesize

                                                            512KB

                                                          • memory/1896-132-0x00000000060A0000-0x00000000066A6000-memory.dmp
                                                            Filesize

                                                            6.0MB

                                                          • memory/1896-133-0x0000000005960000-0x0000000005972000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/1896-134-0x0000000005BA0000-0x0000000005CAA000-memory.dmp
                                                            Filesize

                                                            1.0MB

                                                          • memory/1896-135-0x00000000059C0000-0x00000000059FE000-memory.dmp
                                                            Filesize

                                                            248KB

                                                          • memory/1896-150-0x0000000005E30000-0x0000000005E4E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/1896-138-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1896-137-0x00000000745A0000-0x00000000758E8000-memory.dmp
                                                            Filesize

                                                            19.3MB

                                                          • memory/1896-142-0x0000000005A00000-0x0000000005A4B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/1896-149-0x0000000006BB0000-0x00000000070AE000-memory.dmp
                                                            Filesize

                                                            5.0MB

                                                          • memory/1896-143-0x0000000070040000-0x000000007008B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/1896-147-0x0000000005D30000-0x0000000005DA6000-memory.dmp
                                                            Filesize

                                                            472KB

                                                          • memory/1920-365-0x00000181F6EB0000-0x00000181F6EB2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/1920-366-0x00000181F6EB0000-0x00000181F6EB2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/1948-276-0x0000000000000000-mapping.dmp
                                                          • memory/2008-219-0x0000000000400000-0x00000000004CA000-memory.dmp
                                                            Filesize

                                                            808KB

                                                          • memory/2008-213-0x0000000000701000-0x0000000000711000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/2008-218-0x0000000000520000-0x0000000000533000-memory.dmp
                                                            Filesize

                                                            76KB

                                                          • memory/2092-251-0x0000000000000000-mapping.dmp
                                                          • memory/2204-377-0x0000000000400000-0x00000000006C0000-memory.dmp
                                                            Filesize

                                                            2.8MB

                                                          • memory/2204-380-0x0000000004880000-0x0000000004881000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2204-381-0x0000000004880000-0x0000000004881000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2204-378-0x00000000006BAE86-mapping.dmp
                                                          • memory/2204-382-0x0000000004880000-0x0000000004881000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2204-385-0x0000000004880000-0x0000000004881000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2216-197-0x0000000000000000-mapping.dmp
                                                          • memory/2220-351-0x0000000003000000-0x0000000003001000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2220-350-0x0000000003000000-0x0000000003001000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2220-349-0x0000000000000000-mapping.dmp
                                                          • memory/2300-286-0x0000000000000000-mapping.dmp
                                                          • memory/2352-184-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                            Filesize

                                                            1.3MB

                                                          • memory/2352-182-0x0000000000836000-0x0000000000847000-memory.dmp
                                                            Filesize

                                                            68KB

                                                          • memory/2352-166-0x0000000000000000-mapping.dmp
                                                          • memory/2352-185-0x0000000000400000-0x00000000004CA000-memory.dmp
                                                            Filesize

                                                            808KB

                                                          • memory/2428-155-0x0000000000000000-mapping.dmp
                                                          • memory/2428-161-0x0000000000757000-0x0000000000768000-memory.dmp
                                                            Filesize

                                                            68KB

                                                          • memory/2428-165-0x0000000000520000-0x0000000000529000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/2540-266-0x0000000000000000-mapping.dmp
                                                          • memory/2776-313-0x00000000007E6000-0x0000000000863000-memory.dmp
                                                            Filesize

                                                            500KB

                                                          • memory/2776-304-0x0000000000000000-mapping.dmp
                                                          • memory/2784-356-0x0000000000000000-mapping.dmp
                                                          • memory/2788-145-0x0000000000870000-0x00000000009BA000-memory.dmp
                                                            Filesize

                                                            1.3MB

                                                          • memory/2788-144-0x0000000000870000-0x00000000009BA000-memory.dmp
                                                            Filesize

                                                            1.3MB

                                                          • memory/2788-139-0x0000000000000000-mapping.dmp
                                                          • memory/2788-146-0x0000000000400000-0x0000000000812000-memory.dmp
                                                            Filesize

                                                            4.1MB

                                                          • memory/2808-215-0x0000000002EE9A6B-mapping.dmp
                                                          • memory/2808-216-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2808-214-0x0000000002EE0000-0x0000000002EF5000-memory.dmp
                                                            Filesize

                                                            84KB

                                                          • memory/2808-217-0x0000000002BF0000-0x0000000002BF1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/2984-353-0x000001A82BCB0000-0x000001A82BCB2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/2984-354-0x000001A82BCB0000-0x000001A82BCB2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/3056-154-0x0000000000EF0000-0x0000000000F06000-memory.dmp
                                                            Filesize

                                                            88KB

                                                          • memory/3056-183-0x0000000003150000-0x0000000003166000-memory.dmp
                                                            Filesize

                                                            88KB

                                                          • memory/3056-119-0x0000000000E00000-0x0000000000E16000-memory.dmp
                                                            Filesize

                                                            88KB

                                                          • memory/3068-338-0x0000000000000000-mapping.dmp
                                                          • memory/3096-379-0x0000000000000000-mapping.dmp
                                                          • memory/3200-346-0x0000000000000000-mapping.dmp
                                                          • memory/3220-196-0x0000000000000000-mapping.dmp
                                                          • memory/3220-210-0x0000000000E00000-0x0000000000E07000-memory.dmp
                                                            Filesize

                                                            28KB

                                                          • memory/3220-211-0x0000000000BF0000-0x0000000000BFC000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/3268-187-0x0000000000000000-mapping.dmp
                                                          • memory/3268-262-0x0000000000000000-mapping.dmp
                                                          • memory/3300-265-0x0000000000000000-mapping.dmp
                                                          • memory/3300-347-0x0000000000000000-mapping.dmp
                                                          • memory/3456-222-0x0000000005270000-0x0000000005302000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/3456-229-0x0000000006F30000-0x000000000745C000-memory.dmp
                                                            Filesize

                                                            5.2MB

                                                          • memory/3456-204-0x0000000005450000-0x0000000005A56000-memory.dmp
                                                            Filesize

                                                            6.0MB

                                                          • memory/3456-206-0x0000000002CB0000-0x0000000002CC2000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/3456-203-0x0000000000400000-0x0000000000420000-memory.dmp
                                                            Filesize

                                                            128KB

                                                          • memory/3456-207-0x0000000004F50000-0x000000000505A000-memory.dmp
                                                            Filesize

                                                            1.0MB

                                                          • memory/3456-223-0x0000000005F60000-0x000000000645E000-memory.dmp
                                                            Filesize

                                                            5.0MB

                                                          • memory/3456-208-0x0000000004E40000-0x0000000004E7E000-memory.dmp
                                                            Filesize

                                                            248KB

                                                          • memory/3456-202-0x0000000000400000-0x0000000000420000-memory.dmp
                                                            Filesize

                                                            128KB

                                                          • memory/3456-220-0x0000000005150000-0x00000000051C6000-memory.dmp
                                                            Filesize

                                                            472KB

                                                          • memory/3456-228-0x0000000006830000-0x00000000069F2000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/3456-199-0x000000000041931A-mapping.dmp
                                                          • memory/3456-224-0x0000000005310000-0x000000000532E000-memory.dmp
                                                            Filesize

                                                            120KB

                                                          • memory/3456-212-0x0000000004E40000-0x0000000005446000-memory.dmp
                                                            Filesize

                                                            6.0MB

                                                          • memory/3456-209-0x0000000002CE0000-0x0000000002D2B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/3456-198-0x0000000000400000-0x0000000000420000-memory.dmp
                                                            Filesize

                                                            128KB

                                                          • memory/3456-225-0x0000000005D60000-0x0000000005DC6000-memory.dmp
                                                            Filesize

                                                            408KB

                                                          • memory/3480-231-0x0000000000000000-mapping.dmp
                                                          • memory/3624-269-0x0000000000000000-mapping.dmp
                                                          • memory/3688-193-0x0000000000000000-mapping.dmp
                                                          • memory/3700-337-0x0000000000000000-mapping.dmp
                                                          • memory/3724-188-0x0000000000000000-mapping.dmp
                                                          • memory/3772-117-0x0000000000400000-0x0000000000409000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/3772-118-0x0000000000402F47-mapping.dmp
                                                          • memory/3784-293-0x00000000004191CE-mapping.dmp
                                                          • memory/3784-291-0x0000000000400000-0x0000000000420000-memory.dmp
                                                            Filesize

                                                            128KB

                                                          • memory/3808-376-0x0000000000000000-mapping.dmp
                                                          • memory/3808-389-0x0000000002930000-0x0000000002931000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/3820-235-0x0000000000000000-mapping.dmp
                                                          • memory/3820-243-0x0000000000AE0000-0x0000000000B18000-memory.dmp
                                                            Filesize

                                                            224KB

                                                          • memory/3820-242-0x0000000000930000-0x000000000094D000-memory.dmp
                                                            Filesize

                                                            116KB

                                                          • memory/3820-240-0x0000000000400000-0x0000000000852000-memory.dmp
                                                            Filesize

                                                            4.3MB

                                                          • memory/3864-279-0x0000000000000000-mapping.dmp
                                                          • memory/3944-288-0x0000000000000000-mapping.dmp
                                                          • memory/3948-282-0x0000000000000000-mapping.dmp
                                                          • memory/4416-390-0x0000000000000000-mapping.dmp
                                                          • memory/4488-392-0x00000000006BAE86-mapping.dmp
                                                          • memory/4488-393-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4488-394-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4488-395-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4488-398-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4840-402-0x0000000000000000-mapping.dmp
                                                          • memory/4876-404-0x00000000006BAE86-mapping.dmp
                                                          • memory/4876-405-0x0000000004960000-0x0000000004961000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4876-406-0x0000000004960000-0x0000000004961000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4876-407-0x0000000004960000-0x0000000004961000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4876-410-0x0000000004960000-0x0000000004961000-memory.dmp
                                                            Filesize

                                                            4KB