Analysis

  • max time kernel
    118s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-12-2021 18:28

General

  • Target

    69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d.exe

  • Size

    298KB

  • MD5

    4e403e5f1ffe271baff5a7b883ed15cd

  • SHA1

    833e5db562327cc84bca8b9c0baff49d7fbe9547

  • SHA256

    69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d

  • SHA512

    cbe8232f67db21919ecf2c885bbba82da29701e3ee81fc0167e9892775f6eacfd0925ab4795f5953aff7382ab31242d446bd00d8534f773f590f41f6c153e8c8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Detect Neshta Payload 23 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • Arkei Stealer Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 32 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d.exe
    "C:\Users\Admin\AppData\Local\Temp\69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d.exe
      "C:\Users\Admin\AppData\Local\Temp\69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3784
  • C:\Users\Admin\AppData\Local\Temp\FC14.exe
    C:\Users\Admin\AppData\Local\Temp\FC14.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\FC14.exe
      C:\Users\Admin\AppData\Local\Temp\FC14.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4340
  • C:\Users\Admin\AppData\Local\Temp\FFBE.exe
    C:\Users\Admin\AppData\Local\Temp\FFBE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4288
  • C:\Users\Admin\AppData\Local\Temp\E94.exe
    C:\Users\Admin\AppData\Local\Temp\E94.exe
    1⤵
    • Executes dropped EXE
    PID:4444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 480
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:696
  • C:\Users\Admin\AppData\Local\Temp\7483.exe
    C:\Users\Admin\AppData\Local\Temp\7483.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7483.exe" & exit
      2⤵
        PID:4920
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:364
    • C:\Users\Admin\AppData\Local\Temp\780E.exe
      C:\Users\Admin\AppData\Local\Temp\780E.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qfshwjwf\
        2⤵
          PID:2772
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bgcngimr.exe" C:\Windows\SysWOW64\qfshwjwf\
          2⤵
            PID:3892
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create qfshwjwf binPath= "C:\Windows\SysWOW64\qfshwjwf\bgcngimr.exe /d\"C:\Users\Admin\AppData\Local\Temp\780E.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:4848
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description qfshwjwf "wifi internet conection"
              2⤵
                PID:4964
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start qfshwjwf
                2⤵
                  PID:2000
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:4880
                • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                  C:\Users\Admin\AppData\Local\Temp\80BA.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2064
                  • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                    C:\Users\Admin\AppData\Local\Temp\80BA.exe
                    2⤵
                    • Executes dropped EXE
                    PID:2584
                  • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                    C:\Users\Admin\AppData\Local\Temp\80BA.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4932
                • C:\Windows\SysWOW64\qfshwjwf\bgcngimr.exe
                  C:\Windows\SysWOW64\qfshwjwf\bgcngimr.exe /d"C:\Users\Admin\AppData\Local\Temp\780E.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4616
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                      PID:2872
                  • C:\Users\Admin\AppData\Local\Temp\DD23.exe
                    C:\Users\Admin\AppData\Local\Temp\DD23.exe
                    1⤵
                    • Executes dropped EXE
                    PID:2332
                  • C:\Users\Admin\AppData\Local\Temp\E7C3.exe
                    C:\Users\Admin\AppData\Local\Temp\E7C3.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1492
                    • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                      "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:1972
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                        3⤵
                          PID:3216
                          • C:\Windows\SysWOW64\reg.exe
                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                            4⤵
                              PID:4540
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mjlooy.exe /TR "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe" /F
                            3⤵
                            • Creates scheduled task(s)
                            PID:2892
                      • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                        C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                        1⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        PID:4480
                        • C:\Windows\svchost.com
                          "C:\Windows\svchost.com" "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "taskhost" /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"' & exit
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          PID:1600
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\System32\cmd.exe /c schtasks /create /f /sc onlogon /rl highest /tn taskhost /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"' & exit
                            3⤵
                              PID:4960
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /tn taskhost /tr '"C:\Users\Admin\AppData\Roaming\taskhost.exe"'
                                4⤵
                                • Creates scheduled task(s)
                                PID:556
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5347.tmp.bat""
                            2⤵
                              PID:1512
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout 3
                                3⤵
                                • Delays execution with timeout.exe
                                PID:1784
                              • C:\Users\Admin\AppData\Roaming\taskhost.exe
                                "C:\Users\Admin\AppData\Roaming\taskhost.exe"
                                3⤵
                                  PID:1864
                                  • C:\Windows\explorer.exe
                                    "C:\Windows\explorer.exe"
                                    4⤵
                                      PID:2832
                                      • C:\Windows\system32\ctfmon.exe
                                        ctfmon.exe
                                        5⤵
                                          PID:2744
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                        4⤵
                                          PID:2804
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                          4⤵
                                            PID:2384
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                            4⤵
                                              PID:1780
                                            • C:\Windows\explorer.exe
                                              "C:\Windows\explorer.exe"
                                              4⤵
                                                PID:4456
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                4⤵
                                                  PID:2908
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 4448 dEykkSGjT
                                                  4⤵
                                                    PID:4268
                                            • C:\Users\Admin\AppData\Local\Temp\4F2.exe
                                              C:\Users\Admin\AppData\Local\Temp\4F2.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1436
                                              • C:\ProgramData\5954_1640339821_5793.exe
                                                "C:\ProgramData\5954_1640339821_5793.exe"
                                                2⤵
                                                • Modifies system executable filetype association
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Modifies registry class
                                                PID:3936
                                                • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  PID:3452
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Drops file in Windows directory
                                                    PID:4304
                                                    • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                      C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4264
                                            • C:\Windows\system32\regsvr32.exe
                                              regsvr32 /s C:\Users\Admin\AppData\Local\Temp\D4F.dll
                                              1⤵
                                              • Loads dropped DLL
                                              PID:732
                                            • C:\Users\Admin\AppData\Local\Temp\109C.exe
                                              C:\Users\Admin\AppData\Local\Temp\109C.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:4464
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 400
                                                2⤵
                                                • Program crash
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4476
                                            • C:\Users\Admin\AppData\Local\Temp\133D.exe
                                              C:\Users\Admin\AppData\Local\Temp\133D.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3264
                                              • C:\Users\Admin\AppData\Local\Temp\133D.exe
                                                C:\Users\Admin\AppData\Local\Temp\133D.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4388
                                            • C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                              C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4288
                                              • C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                                C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2804
                                              • C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                                C:\Users\Admin\AppData\Local\Temp\1CC4.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4992
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4992 -s 24
                                                  3⤵
                                                  • Program crash
                                                  PID:2768
                                            • C:\Users\Admin\AppData\Local\Temp\2010.exe
                                              C:\Users\Admin\AppData\Local\Temp\2010.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1968
                                              • C:\Users\Admin\AppData\Local\Temp\2010.exe
                                                C:\Users\Admin\AppData\Local\Temp\2010.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3052
                                              • C:\Users\Admin\AppData\Local\Temp\2010.exe
                                                C:\Users\Admin\AppData\Local\Temp\2010.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1188
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1188 -s 160
                                                  3⤵
                                                  • Program crash
                                                  PID:4948
                                            • C:\Users\Admin\AppData\Local\Temp\2801.exe
                                              C:\Users\Admin\AppData\Local\Temp\2801.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:3244
                                              • C:\Users\Admin\AppData\Local\Temp\F1gaSebe_crypted.exe
                                                C:\Users\Admin\AppData\Local\Temp\F1gaSebe_crypted.exe
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4812
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  #cmd
                                                  3⤵
                                                  • Checks processor information in registry
                                                  PID:5084
                                                  • C:\Windows\svchost.com
                                                    "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\safas2f.exe"
                                                    4⤵
                                                      PID:1828
                                                      • C:\Users\Admin\AppData\Roaming\safas2f.exe
                                                        C:\Users\Admin\AppData\Roaming\safas2f.exe
                                                        5⤵
                                                          PID:2172
                                                          • C:\Windows\System32\conhost.exe
                                                            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\safas2f.exe"
                                                            6⤵
                                                              PID:1900
                                                        • C:\Windows\svchost.com
                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\whw.exe"
                                                          4⤵
                                                            PID:1584
                                                            • C:\Users\Admin\AppData\Roaming\whw.exe
                                                              C:\Users\Admin\AppData\Roaming\whw.exe
                                                              5⤵
                                                                PID:2304
                                                            • C:\Windows\svchost.com
                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\e3dwefw.exe"
                                                              4⤵
                                                                PID:1732
                                                                • C:\Users\Admin\AppData\Roaming\e3dwefw.exe
                                                                  C:\Users\Admin\AppData\Roaming\e3dwefw.exe
                                                                  5⤵
                                                                    PID:3112
                                                                • C:\Windows\svchost.com
                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\sdfsd.exe"
                                                                  4⤵
                                                                    PID:4428
                                                                    • C:\Users\Admin\AppData\Roaming\sdfsd.exe
                                                                      C:\Users\Admin\AppData\Roaming\sdfsd.exe
                                                                      5⤵
                                                                        PID:3224
                                                                • C:\Users\Admin\AppData\Local\Temp\Shortfalls.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\Shortfalls.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4856
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -u -p 4856 -s 1580
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:2484
                                                              • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                1⤵
                                                                  PID:2436
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                  1⤵
                                                                    PID:3088
                                                                  • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                    1⤵
                                                                      PID:856

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Change Default File Association

                                                                    1
                                                                    T1042

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    3
                                                                    T1112

                                                                    Disabling Security Tools

                                                                    1
                                                                    T1089

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    2
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    System Information Discovery

                                                                    3
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    2
                                                                    T1005

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE
                                                                      MD5

                                                                      09acdc5bbec5a47e8ae47f4a348541e2

                                                                      SHA1

                                                                      658f64967b2a9372c1c0bdd59c6fb2a18301d891

                                                                      SHA256

                                                                      1b5c715d71384f043843ea1785a6873a9f39d2daae112ccdeffcd88b10a3a403

                                                                      SHA512

                                                                      3867bf98e1a0e253114a98b78b047b0d8282b5abf4aaf836f31cc0e26224e2a1b802c65df9d90dc7696a6dbcb9a8e4b900f1d1299e1b11e36f095ebaf8a2e5b8

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe
                                                                      MD5

                                                                      576410de51e63c3b5442540c8fdacbee

                                                                      SHA1

                                                                      8de673b679e0fee6e460cbf4f21ab728e41e0973

                                                                      SHA256

                                                                      3f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe

                                                                      SHA512

                                                                      f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE
                                                                      MD5

                                                                      9dfcdd1ab508b26917bb2461488d8605

                                                                      SHA1

                                                                      4ba6342bcf4942ade05fb12db83da89dc8c56a21

                                                                      SHA256

                                                                      ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5

                                                                      SHA512

                                                                      1afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe
                                                                      MD5

                                                                      5791075058b526842f4601c46abd59f5

                                                                      SHA1

                                                                      b2748f7542e2eebcd0353c3720d92bbffad8678f

                                                                      SHA256

                                                                      5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

                                                                      SHA512

                                                                      83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE
                                                                      MD5

                                                                      4ddc609ae13a777493f3eeda70a81d40

                                                                      SHA1

                                                                      8957c390f9b2c136d37190e32bccae3ae671c80a

                                                                      SHA256

                                                                      16d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950

                                                                      SHA512

                                                                      9d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE
                                                                      MD5

                                                                      8c753d6448183dea5269445738486e01

                                                                      SHA1

                                                                      ebbbdc0022ca7487cd6294714cd3fbcb70923af9

                                                                      SHA256

                                                                      473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997

                                                                      SHA512

                                                                      4f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE
                                                                      MD5

                                                                      176436d406fd1aabebae353963b3ebcf

                                                                      SHA1

                                                                      9ffdfdb8cc832a0c6501c4c0e85b23a0f7eff57a

                                                                      SHA256

                                                                      2f947e3ca624ce7373080b4a3934e21644fb070a53feeaae442b15b849c2954f

                                                                      SHA512

                                                                      a2d1a714e0c1e5463260c64048ba8fd5064cfa06d4a43d02fc04a30748102ff5ba86d20a08e611e200dc778e2b7b3ae808da48132a05a61aa09ac424a182a06a

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe
                                                                      MD5

                                                                      cce8964848413b49f18a44da9cb0a79b

                                                                      SHA1

                                                                      0b7452100d400acebb1c1887542f322a92cbd7ae

                                                                      SHA256

                                                                      fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

                                                                      SHA512

                                                                      bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE
                                                                      MD5

                                                                      92dc0a5b61c98ac6ca3c9e09711e0a5d

                                                                      SHA1

                                                                      f809f50cfdfbc469561bced921d0bad343a0d7b4

                                                                      SHA256

                                                                      3e9da97a7106122245e77f13f3f3cc96c055d732ab841eb848d03ac25401c1bc

                                                                      SHA512

                                                                      d9eefb19f82e0786d9be0dbe5e339d25473fb3a09682f40c6d190d4c320cca5556abb72b5d97c6b0da4f8faefdc6d39ac9d0415fdf94ebcc90ecdf2e513c6a31

                                                                    • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE
                                                                      MD5

                                                                      12c29dd57aa69f45ddd2e47620e0a8d9

                                                                      SHA1

                                                                      ba297aa3fe237ca916257bc46370b360a2db2223

                                                                      SHA256

                                                                      22a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880

                                                                      SHA512

                                                                      255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488

                                                                    • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE
                                                                      MD5

                                                                      bcd0f32f28d3c2ba8f53d1052d05252d

                                                                      SHA1

                                                                      c29b4591df930dabc1a4bd0fa2c0ad91500eafb2

                                                                      SHA256

                                                                      bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb

                                                                      SHA512

                                                                      79f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10

                                                                    • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jucheck.exe
                                                                      MD5

                                                                      2d3cc5612a414f556f925a3c1cb6a1d6

                                                                      SHA1

                                                                      0fee45317280ed326e941cc2d0df848c4e74e894

                                                                      SHA256

                                                                      fe46de1265b6fe2e316aca33d7f7f45c6ffdf7c49a044b464fd9dc88ec92091b

                                                                      SHA512

                                                                      cc49b200adf92a915da6f9b73417543d4dcc77414e0c4bd2ce3bfdfc5d151e0b28249f8d64f6b7087cf8c3bab6aeeab5b152ac6199cb7cc63e64a66b4f03a9f5

                                                                    • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe
                                                                      MD5

                                                                      6e84b6096aaa18cabc30f1122d5af449

                                                                      SHA1

                                                                      e6729edd11b52055b5e34d39e5f3b8f071bbac4f

                                                                      SHA256

                                                                      c6b7f9119cf867951f007c5468f75eb4dca59c7eedeb0afdd8ad9d5b9606e759

                                                                      SHA512

                                                                      af5b33e7e190587bb152adf65fbcd4c1cd521f638863a6d1c7de29599cce6439b6c7b653180661cb0382007aefa0ae5a1b1b841eaaa116ce715f3a5ba0725a42

                                                                    • C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE
                                                                      MD5

                                                                      cbd96ba6abe7564cb5980502eec0b5f6

                                                                      SHA1

                                                                      74e1fe1429cec3e91f55364e5cb8385a64bb0006

                                                                      SHA256

                                                                      405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa

                                                                      SHA512

                                                                      a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc

                                                                    • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE
                                                                      MD5

                                                                      dd5586c90fad3d0acb402c1aab8f6642

                                                                      SHA1

                                                                      3440cd9e78d4e4b3c2f5ba31435cedaa559e5c7f

                                                                      SHA256

                                                                      fba2b9270ade0ce80e8dfc5e3279db683324502f6103e451cd090c69da56415e

                                                                      SHA512

                                                                      e56f6d6b446411ba4ed24f0d113953d9c9e874b2ac4511d33e5c5b85dddd81216579695e35c34b6054c187b00ee214d5648594dad498297f487f2fd47f040a4d

                                                                    • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE
                                                                      MD5

                                                                      ea78ed9e7eb4cc64544163627476fe4b

                                                                      SHA1

                                                                      67aed91a59742a36c0ff635b15c692cde3eb3a9d

                                                                      SHA256

                                                                      d5adfd6c8160892716ad5f2907cc66888aee97e1d296404503e1d42dd30ba562

                                                                      SHA512

                                                                      eeee54e5ffbd243fe7ef6c93744c754bc238e5b05e85c7ca3b25edc02a8692cd10225edff40444fe2536608d0ed25578573e309503cb8f90f43d089d86f8710f

                                                                    • C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE
                                                                      MD5

                                                                      9b3a83b01fca0830e87fb16fc8942346

                                                                      SHA1

                                                                      c591a4db5637161086982d9eab146cc08e3b382b

                                                                      SHA256

                                                                      4159126582e2f6a9eb7a7da215f649a94d2bbc7a21ea34efa943aabafd0190d1

                                                                      SHA512

                                                                      af97f0347ef24e045a544fe136a82818610a1624a02c0bb3139ac14542c38b9e6e9c12223ce699b10876525a060e225d7c99dd575592490d4b1691cdf1b2bcc5

                                                                    • C:\ProgramData\5954_1640339821_5793.exe
                                                                      MD5

                                                                      05ac7818089aaed02ed5320d50f47132

                                                                      SHA1

                                                                      f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                                      SHA256

                                                                      bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                                      SHA512

                                                                      1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                                    • C:\ProgramData\5954_1640339821_5793.exe
                                                                      MD5

                                                                      05ac7818089aaed02ed5320d50f47132

                                                                      SHA1

                                                                      f9dfd169342637416bdc47d3d6ac6a31f062577f

                                                                      SHA256

                                                                      bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

                                                                      SHA512

                                                                      1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

                                                                    • C:\Users\Admin\AppData\Local\MICROS~1\OneDrive\OneDrive.exe
                                                                      MD5

                                                                      e25ffbddf046809226ea738583fd29f9

                                                                      SHA1

                                                                      ebda60d1f49cd1c2559d6c0f0a760dac7f38ce98

                                                                      SHA256

                                                                      91630469f3d18ebf1be43522b6dcb6547c3b67ab7a17a246e1b2122628dfcd80

                                                                      SHA512

                                                                      4417cba81c77c2a60e448b69dc615574ed4862fd97af014ebdf3ffbdde8a6c9bc32aca4881f59037f908a67b674d9e49b817fc1e6865e8f08e374f36baade101

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\80BA.exe.log
                                                                      MD5

                                                                      41fbed686f5700fc29aaccf83e8ba7fd

                                                                      SHA1

                                                                      5271bc29538f11e42a3b600c8dc727186e912456

                                                                      SHA256

                                                                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                      SHA512

                                                                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                    • C:\Users\Admin\AppData\Local\Temp\109C.exe
                                                                      MD5

                                                                      3c652506bfe5019d814c8aa01dcda7df

                                                                      SHA1

                                                                      27c6952398a74a28ebfef5a1a07505a5ca760a05

                                                                      SHA256

                                                                      a71432d0fa319e5dae749310e51f3f5caed231d56cd41ffe9bfe34610ad45887

                                                                      SHA512

                                                                      d483fb068cfe43a7af427238a89c9dc8038b582fc2f150d1dce406653b3428b4894c9ff0a7d6e44403a8fa4faa0c7849cb24c10e50876416120ef23f3fd5df2b

                                                                    • C:\Users\Admin\AppData\Local\Temp\109C.exe
                                                                      MD5

                                                                      3c652506bfe5019d814c8aa01dcda7df

                                                                      SHA1

                                                                      27c6952398a74a28ebfef5a1a07505a5ca760a05

                                                                      SHA256

                                                                      a71432d0fa319e5dae749310e51f3f5caed231d56cd41ffe9bfe34610ad45887

                                                                      SHA512

                                                                      d483fb068cfe43a7af427238a89c9dc8038b582fc2f150d1dce406653b3428b4894c9ff0a7d6e44403a8fa4faa0c7849cb24c10e50876416120ef23f3fd5df2b

                                                                    • C:\Users\Admin\AppData\Local\Temp\133D.exe
                                                                      MD5

                                                                      502ba9326942464615d7f247e22582e3

                                                                      SHA1

                                                                      b20a5b08379638a2032efe50be6855e502071e7a

                                                                      SHA256

                                                                      5deb259108196f6adc839969644dae8a5d437f8714e6b581342009530ed01ad1

                                                                      SHA512

                                                                      b2956e724d6330c68f5421c4859669610c94daeccfebfe4c0ff0787c285b4a308dcb64ca710b0e23b1c1979097d7005014633f01c088abac2aa05ae973cbbd8a

                                                                    • C:\Users\Admin\AppData\Local\Temp\133D.exe
                                                                      MD5

                                                                      502ba9326942464615d7f247e22582e3

                                                                      SHA1

                                                                      b20a5b08379638a2032efe50be6855e502071e7a

                                                                      SHA256

                                                                      5deb259108196f6adc839969644dae8a5d437f8714e6b581342009530ed01ad1

                                                                      SHA512

                                                                      b2956e724d6330c68f5421c4859669610c94daeccfebfe4c0ff0787c285b4a308dcb64ca710b0e23b1c1979097d7005014633f01c088abac2aa05ae973cbbd8a

                                                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                                      MD5

                                                                      47d324d0398317af1f842dd2a271c3f0

                                                                      SHA1

                                                                      045937d0083abe615ce4780684f500dfde4c550b

                                                                      SHA256

                                                                      0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                      SHA512

                                                                      ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
                                                                      MD5

                                                                      47d324d0398317af1f842dd2a271c3f0

                                                                      SHA1

                                                                      045937d0083abe615ce4780684f500dfde4c550b

                                                                      SHA256

                                                                      0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                      SHA512

                                                                      ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                    • C:\Users\Admin\AppData\Local\Temp\4F2.exe
                                                                      MD5

                                                                      ac696ff26dae3d008a7f1a8a33a6c067

                                                                      SHA1

                                                                      0e450582db291be053ac6a4ccf722dc4441b1f2e

                                                                      SHA256

                                                                      44e08debeddf1bf932fd76e0fd0088eb196c036c92d662601ac8b55fe10528b9

                                                                      SHA512

                                                                      1e049cc4cdd0e6dc4f38771f271a8021ad5c771024ed9cc3aea787d184a976f84778fc127ff2ab67cb79e0621ddc60b4b872393f4fabb0dfceb977409f66c0c6

                                                                    • C:\Users\Admin\AppData\Local\Temp\4F2.exe
                                                                      MD5

                                                                      ac696ff26dae3d008a7f1a8a33a6c067

                                                                      SHA1

                                                                      0e450582db291be053ac6a4ccf722dc4441b1f2e

                                                                      SHA256

                                                                      44e08debeddf1bf932fd76e0fd0088eb196c036c92d662601ac8b55fe10528b9

                                                                      SHA512

                                                                      1e049cc4cdd0e6dc4f38771f271a8021ad5c771024ed9cc3aea787d184a976f84778fc127ff2ab67cb79e0621ddc60b4b872393f4fabb0dfceb977409f66c0c6

                                                                    • C:\Users\Admin\AppData\Local\Temp\7483.exe
                                                                      MD5

                                                                      9ad98521579330ebd58c37a06593c8fd

                                                                      SHA1

                                                                      a43068d3f3c4f1106b6348542340915cda1acbc7

                                                                      SHA256

                                                                      794a1481b3cc09229797df0dac6b44eb69c79e399831848d0182abf9306bc60c

                                                                      SHA512

                                                                      dceb996ed4c854555b7edddcd0fc13a2583db65ed1179a6823524d97735898c79ea202ed541ce32109f6b6903d1aefe5cbcc1e1ab5830ef96fa7c8df24536d46

                                                                    • C:\Users\Admin\AppData\Local\Temp\7483.exe
                                                                      MD5

                                                                      9ad98521579330ebd58c37a06593c8fd

                                                                      SHA1

                                                                      a43068d3f3c4f1106b6348542340915cda1acbc7

                                                                      SHA256

                                                                      794a1481b3cc09229797df0dac6b44eb69c79e399831848d0182abf9306bc60c

                                                                      SHA512

                                                                      dceb996ed4c854555b7edddcd0fc13a2583db65ed1179a6823524d97735898c79ea202ed541ce32109f6b6903d1aefe5cbcc1e1ab5830ef96fa7c8df24536d46

                                                                    • C:\Users\Admin\AppData\Local\Temp\780E.exe
                                                                      MD5

                                                                      f3a9cce019ad5e8525811fa19dd90104

                                                                      SHA1

                                                                      fe311d904360e8f72e0933190d71a78ad3372ab5

                                                                      SHA256

                                                                      fe2a31ac3c34fef20d3cf3c30cf7a56a04980254d86de7b9696a7bf403dd9226

                                                                      SHA512

                                                                      4c1545be7e195e5554a3b18ed67cd2da3aae4a35d48f4c5d21faf044835f16bbbc0bdfd855f17630dbc11acfcae559e1109bb50c8ae12e6e1d872613304e34da

                                                                    • C:\Users\Admin\AppData\Local\Temp\780E.exe
                                                                      MD5

                                                                      f3a9cce019ad5e8525811fa19dd90104

                                                                      SHA1

                                                                      fe311d904360e8f72e0933190d71a78ad3372ab5

                                                                      SHA256

                                                                      fe2a31ac3c34fef20d3cf3c30cf7a56a04980254d86de7b9696a7bf403dd9226

                                                                      SHA512

                                                                      4c1545be7e195e5554a3b18ed67cd2da3aae4a35d48f4c5d21faf044835f16bbbc0bdfd855f17630dbc11acfcae559e1109bb50c8ae12e6e1d872613304e34da

                                                                    • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                                                                      MD5

                                                                      d37ada4c37879faaca26810efa63de83

                                                                      SHA1

                                                                      7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                                      SHA256

                                                                      4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                                      SHA512

                                                                      439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                                                                      MD5

                                                                      d37ada4c37879faaca26810efa63de83

                                                                      SHA1

                                                                      7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                                      SHA256

                                                                      4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                                      SHA512

                                                                      439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                                                                      MD5

                                                                      d37ada4c37879faaca26810efa63de83

                                                                      SHA1

                                                                      7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                                      SHA256

                                                                      4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                                      SHA512

                                                                      439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\80BA.exe
                                                                      MD5

                                                                      d37ada4c37879faaca26810efa63de83

                                                                      SHA1

                                                                      7f2c089d952985308eb0ce8ad26e9781ca7198d2

                                                                      SHA256

                                                                      4fdfb685505b7e84aed8b4dae35cea2dd0bcae94e3612832339230af970b5fa8

                                                                      SHA512

                                                                      439e417b6797af09ebab25932477ce66b376ed12348afc6baf1c6bb6f1dc5e0ba9e6f0ca8ba4cd554d3c8fa49c7f4fdae34cf994b7237e9459f6e9f1942876a5

                                                                    • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                      MD5

                                                                      3540c2c6a3cc2fdc5b08130cf3a492bc

                                                                      SHA1

                                                                      9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                                      SHA256

                                                                      e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                                      SHA512

                                                                      8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                      MD5

                                                                      3540c2c6a3cc2fdc5b08130cf3a492bc

                                                                      SHA1

                                                                      9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                                      SHA256

                                                                      e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                                      SHA512

                                                                      8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                      MD5

                                                                      47d324d0398317af1f842dd2a271c3f0

                                                                      SHA1

                                                                      045937d0083abe615ce4780684f500dfde4c550b

                                                                      SHA256

                                                                      0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                      SHA512

                                                                      ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                    • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                                                                      MD5

                                                                      47d324d0398317af1f842dd2a271c3f0

                                                                      SHA1

                                                                      045937d0083abe615ce4780684f500dfde4c550b

                                                                      SHA256

                                                                      0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

                                                                      SHA512

                                                                      ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

                                                                    • C:\Users\Admin\AppData\Local\Temp\D4F.dll
                                                                      MD5

                                                                      89b9c8fc262bb315e93896db9de81193

                                                                      SHA1

                                                                      c5b326b205510ddafbb06bfa94648b30eda26469

                                                                      SHA256

                                                                      5f3545ff14082140a0553413162d20c55cfd93907d2a4ed417b87c9027512576

                                                                      SHA512

                                                                      c8f7e3903ff3bd2a989fda675b70f6235719ab89eb9a0043d90aa8239e4fdc17b7b8e85df4eba6b5f41b3ae2ab5244497f1d932210561cb56f708efb4c1e799a

                                                                    • C:\Users\Admin\AppData\Local\Temp\DD23.exe
                                                                      MD5

                                                                      c2840092e935583cce1e7b6d3a4b29f1

                                                                      SHA1

                                                                      992687dac9ced48e786796657bfa9f1017b7c2a1

                                                                      SHA256

                                                                      fd9df758b109ad226271791bbd507b9f058a7bad64c54d45486fc36df764cf12

                                                                      SHA512

                                                                      1cf4c6d06193e5a97129028eb2e9ae38f6305bb43124e2969f02be0bb3ef012129eb0944eec4431c8569ed6193cb0936737e753b017f4211bb7260851d51633d

                                                                    • C:\Users\Admin\AppData\Local\Temp\DD23.exe
                                                                      MD5

                                                                      c2840092e935583cce1e7b6d3a4b29f1

                                                                      SHA1

                                                                      992687dac9ced48e786796657bfa9f1017b7c2a1

                                                                      SHA256

                                                                      fd9df758b109ad226271791bbd507b9f058a7bad64c54d45486fc36df764cf12

                                                                      SHA512

                                                                      1cf4c6d06193e5a97129028eb2e9ae38f6305bb43124e2969f02be0bb3ef012129eb0944eec4431c8569ed6193cb0936737e753b017f4211bb7260851d51633d

                                                                    • C:\Users\Admin\AppData\Local\Temp\E7C3.exe
                                                                      MD5

                                                                      3540c2c6a3cc2fdc5b08130cf3a492bc

                                                                      SHA1

                                                                      9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                                      SHA256

                                                                      e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                                      SHA512

                                                                      8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\E7C3.exe
                                                                      MD5

                                                                      3540c2c6a3cc2fdc5b08130cf3a492bc

                                                                      SHA1

                                                                      9f4d9ed274b7aefb4461f846d474adba7df198a5

                                                                      SHA256

                                                                      e6e2ef0f47b7373c844f856058c23bd5465dd9f22ed073aff09bbb4fc145e2ea

                                                                      SHA512

                                                                      8a884231911f612119742dbc8055851be63c4ebb2b87e1ab908c7a1f498560a1f89f6718df5e87ed2a457153c3cd1b460a9def0e27be37ea9dbc1d97046e1f9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\E94.exe
                                                                      MD5

                                                                      8a2c303f89d770da74298403ff6532a0

                                                                      SHA1

                                                                      2ad5d1cd0e7c0519824c59eea29c96ad19bda2cd

                                                                      SHA256

                                                                      ad81a89306826903162221826864ecb231b6a76721d1592d2f56801112f6eccd

                                                                      SHA512

                                                                      031cdcb63b902748b13b7dd977cb9e61a32881d0d11c2fe2162072c48be3122e72fd818d2a91695a13a2f112553487e301e8ac28b2e6afc0369b892db587d5b5

                                                                    • C:\Users\Admin\AppData\Local\Temp\E94.exe
                                                                      MD5

                                                                      8a2c303f89d770da74298403ff6532a0

                                                                      SHA1

                                                                      2ad5d1cd0e7c0519824c59eea29c96ad19bda2cd

                                                                      SHA256

                                                                      ad81a89306826903162221826864ecb231b6a76721d1592d2f56801112f6eccd

                                                                      SHA512

                                                                      031cdcb63b902748b13b7dd977cb9e61a32881d0d11c2fe2162072c48be3122e72fd818d2a91695a13a2f112553487e301e8ac28b2e6afc0369b892db587d5b5

                                                                    • C:\Users\Admin\AppData\Local\Temp\FC14.exe
                                                                      MD5

                                                                      4e403e5f1ffe271baff5a7b883ed15cd

                                                                      SHA1

                                                                      833e5db562327cc84bca8b9c0baff49d7fbe9547

                                                                      SHA256

                                                                      69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d

                                                                      SHA512

                                                                      cbe8232f67db21919ecf2c885bbba82da29701e3ee81fc0167e9892775f6eacfd0925ab4795f5953aff7382ab31242d446bd00d8534f773f590f41f6c153e8c8

                                                                    • C:\Users\Admin\AppData\Local\Temp\FC14.exe
                                                                      MD5

                                                                      4e403e5f1ffe271baff5a7b883ed15cd

                                                                      SHA1

                                                                      833e5db562327cc84bca8b9c0baff49d7fbe9547

                                                                      SHA256

                                                                      69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d

                                                                      SHA512

                                                                      cbe8232f67db21919ecf2c885bbba82da29701e3ee81fc0167e9892775f6eacfd0925ab4795f5953aff7382ab31242d446bd00d8534f773f590f41f6c153e8c8

                                                                    • C:\Users\Admin\AppData\Local\Temp\FC14.exe
                                                                      MD5

                                                                      4e403e5f1ffe271baff5a7b883ed15cd

                                                                      SHA1

                                                                      833e5db562327cc84bca8b9c0baff49d7fbe9547

                                                                      SHA256

                                                                      69f43d84ba4b9ebce81b664f948f00a12beb4ce94a8d69104a668279a2be8d8d

                                                                      SHA512

                                                                      cbe8232f67db21919ecf2c885bbba82da29701e3ee81fc0167e9892775f6eacfd0925ab4795f5953aff7382ab31242d446bd00d8534f773f590f41f6c153e8c8

                                                                    • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                      MD5

                                                                      4d59d86cb3926ff9362b0ea8669fbe2b

                                                                      SHA1

                                                                      03eaf04fe47afa81a8f066035fafea30467c1b24

                                                                      SHA256

                                                                      e429e6a66da5bc155ae5a73ea2fb9d0b2a19d8356868a5a01398b7c6870c4c34

                                                                      SHA512

                                                                      b5b9de2da60cf7b4f665831506bdb36eaa45ef4e86170b47527fab05dde324e18da8fdcec242b521bc626c7b5f022af893dac3037d5bc99aca527e37e950a513

                                                                    • C:\Users\Admin\AppData\Local\Temp\FE3A.exe
                                                                      MD5

                                                                      4d59d86cb3926ff9362b0ea8669fbe2b

                                                                      SHA1

                                                                      03eaf04fe47afa81a8f066035fafea30467c1b24

                                                                      SHA256

                                                                      e429e6a66da5bc155ae5a73ea2fb9d0b2a19d8356868a5a01398b7c6870c4c34

                                                                      SHA512

                                                                      b5b9de2da60cf7b4f665831506bdb36eaa45ef4e86170b47527fab05dde324e18da8fdcec242b521bc626c7b5f022af893dac3037d5bc99aca527e37e950a513

                                                                    • C:\Users\Admin\AppData\Local\Temp\FFBE.exe
                                                                      MD5

                                                                      53baf2b70a6c0c7d018a7b128b273af0

                                                                      SHA1

                                                                      a20c953b3b655490f676bae75659c1cc2699bcb3

                                                                      SHA256

                                                                      07d0d9dda1d97f20683b43c5e8c21c5cddd546232876394d60a64cf692a27ff6

                                                                      SHA512

                                                                      038b479faa5606ce9bfe891e7ed66271d8bd61d36d6946cc44503497d5ef5284d5bb4622a2f02bb89cf009dc2f8c62025bec3f62e6275dd15c6e469575791e7f

                                                                    • C:\Users\Admin\AppData\Local\Temp\FFBE.exe
                                                                      MD5

                                                                      53baf2b70a6c0c7d018a7b128b273af0

                                                                      SHA1

                                                                      a20c953b3b655490f676bae75659c1cc2699bcb3

                                                                      SHA256

                                                                      07d0d9dda1d97f20683b43c5e8c21c5cddd546232876394d60a64cf692a27ff6

                                                                      SHA512

                                                                      038b479faa5606ce9bfe891e7ed66271d8bd61d36d6946cc44503497d5ef5284d5bb4622a2f02bb89cf009dc2f8c62025bec3f62e6275dd15c6e469575791e7f

                                                                    • C:\Users\Admin\AppData\Local\Temp\bgcngimr.exe
                                                                      MD5

                                                                      a59b57b05a6f5b032aeef04beb57f4fc

                                                                      SHA1

                                                                      395aada94657733d18c5999d6c60c19d2a9a0059

                                                                      SHA256

                                                                      86c2005c07b999c18479492a895926c5b0a0c8dc26917b65879d981dcd1133ee

                                                                      SHA512

                                                                      f601db454a2297f28e44920023e064da864b70536b787081d71e1c4640c6d3cebd8f8fd5e760ac1825302c96d0afd14585e55f5467e11220adcb9468b3547352

                                                                    • C:\Windows\SysWOW64\qfshwjwf\bgcngimr.exe
                                                                      MD5

                                                                      a59b57b05a6f5b032aeef04beb57f4fc

                                                                      SHA1

                                                                      395aada94657733d18c5999d6c60c19d2a9a0059

                                                                      SHA256

                                                                      86c2005c07b999c18479492a895926c5b0a0c8dc26917b65879d981dcd1133ee

                                                                      SHA512

                                                                      f601db454a2297f28e44920023e064da864b70536b787081d71e1c4640c6d3cebd8f8fd5e760ac1825302c96d0afd14585e55f5467e11220adcb9468b3547352

                                                                    • C:\Windows\svchost.com
                                                                      MD5

                                                                      36fd5e09c417c767a952b4609d73a54b

                                                                      SHA1

                                                                      299399c5a2403080a5bf67fb46faec210025b36d

                                                                      SHA256

                                                                      980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                                      SHA512

                                                                      1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                                    • C:\Windows\svchost.com
                                                                      MD5

                                                                      36fd5e09c417c767a952b4609d73a54b

                                                                      SHA1

                                                                      299399c5a2403080a5bf67fb46faec210025b36d

                                                                      SHA256

                                                                      980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

                                                                      SHA512

                                                                      1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

                                                                    • C:\odt\OFFICE~1.EXE
                                                                      MD5

                                                                      02c3d242fe142b0eabec69211b34bc55

                                                                      SHA1

                                                                      ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

                                                                      SHA256

                                                                      2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

                                                                      SHA512

                                                                      0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

                                                                    • \ProgramData\mozglue.dll
                                                                      MD5

                                                                      8f73c08a9660691143661bf7332c3c27

                                                                      SHA1

                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                      SHA256

                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                      SHA512

                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                    • \ProgramData\nss3.dll
                                                                      MD5

                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                      SHA1

                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                      SHA256

                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                      SHA512

                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                    • \ProgramData\sqlite3.dll
                                                                      MD5

                                                                      e477a96c8f2b18d6b5c27bde49c990bf

                                                                      SHA1

                                                                      e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                      SHA256

                                                                      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                      SHA512

                                                                      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                    • \Users\Admin\AppData\Local\Temp\D4F.dll
                                                                      MD5

                                                                      89b9c8fc262bb315e93896db9de81193

                                                                      SHA1

                                                                      c5b326b205510ddafbb06bfa94648b30eda26469

                                                                      SHA256

                                                                      5f3545ff14082140a0553413162d20c55cfd93907d2a4ed417b87c9027512576

                                                                      SHA512

                                                                      c8f7e3903ff3bd2a989fda675b70f6235719ab89eb9a0043d90aa8239e4fdc17b7b8e85df4eba6b5f41b3ae2ab5244497f1d932210561cb56f708efb4c1e799a

                                                                    • memory/364-222-0x0000000000000000-mapping.dmp
                                                                    • memory/556-379-0x0000000000000000-mapping.dmp
                                                                    • memory/732-274-0x0000000000000000-mapping.dmp
                                                                    • memory/1188-358-0x0000000000419312-mapping.dmp
                                                                    • memory/1436-254-0x0000000000000000-mapping.dmp
                                                                    • memory/1436-257-0x000002A0A4780000-0x000002A0A4828000-memory.dmp
                                                                      Filesize

                                                                      672KB

                                                                    • memory/1492-226-0x0000000000000000-mapping.dmp
                                                                    • memory/1492-230-0x0000000000860000-0x00000000009AA000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/1492-232-0x0000000000400000-0x0000000000852000-memory.dmp
                                                                      Filesize

                                                                      4.3MB

                                                                    • memory/1492-231-0x0000000000860000-0x00000000009AA000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/1512-369-0x0000000000000000-mapping.dmp
                                                                    • memory/1584-388-0x0000000000000000-mapping.dmp
                                                                    • memory/1600-368-0x0000000000000000-mapping.dmp
                                                                    • memory/1732-389-0x0000000000000000-mapping.dmp
                                                                    • memory/1780-472-0x00000000006BAE86-mapping.dmp
                                                                    • memory/1780-478-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1780-475-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1780-474-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1780-473-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1780-471-0x0000000000400000-0x00000000006C0000-memory.dmp
                                                                      Filesize

                                                                      2.8MB

                                                                    • memory/1784-180-0x0000000000400000-0x00000000004CD000-memory.dmp
                                                                      Filesize

                                                                      820KB

                                                                    • memory/1784-162-0x0000000000000000-mapping.dmp
                                                                    • memory/1784-380-0x0000000000000000-mapping.dmp
                                                                    • memory/1784-179-0x00000000004D0000-0x000000000057E000-memory.dmp
                                                                      Filesize

                                                                      696KB

                                                                    • memory/1828-386-0x0000000000000000-mapping.dmp
                                                                    • memory/1840-120-0x0000000000000000-mapping.dmp
                                                                    • memory/1844-184-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                      Filesize

                                                                      816KB

                                                                    • memory/1844-183-0x0000000001FD0000-0x0000000001FE3000-memory.dmp
                                                                      Filesize

                                                                      76KB

                                                                    • memory/1844-165-0x0000000000000000-mapping.dmp
                                                                    • memory/1844-181-0x0000000000576000-0x0000000000587000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/1864-418-0x0000000000000000-mapping.dmp
                                                                    • memory/1900-465-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-455-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-460-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-452-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-467-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-454-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1900-453-0x000001B43EC80000-0x000001B43EC82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1968-314-0x0000000000000000-mapping.dmp
                                                                    • memory/1972-245-0x00000000009C0000-0x00000000009F8000-memory.dmp
                                                                      Filesize

                                                                      224KB

                                                                    • memory/1972-244-0x0000000000860000-0x00000000009AA000-memory.dmp
                                                                      Filesize

                                                                      1.3MB

                                                                    • memory/1972-235-0x0000000000000000-mapping.dmp
                                                                    • memory/1972-246-0x0000000000400000-0x0000000000852000-memory.dmp
                                                                      Filesize

                                                                      4.3MB

                                                                    • memory/2000-190-0x0000000000000000-mapping.dmp
                                                                    • memory/2064-175-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2064-177-0x00000000059D0000-0x0000000005ECE000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/2064-171-0x00000000008B0000-0x000000000093C000-memory.dmp
                                                                      Filesize

                                                                      560KB

                                                                    • memory/2064-172-0x00000000008B0000-0x000000000093C000-memory.dmp
                                                                      Filesize

                                                                      560KB

                                                                    • memory/2064-174-0x0000000005100000-0x000000000511E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/2064-173-0x0000000005190000-0x0000000005206000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/2064-176-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2064-168-0x0000000000000000-mapping.dmp
                                                                    • memory/2172-387-0x0000000000000000-mapping.dmp
                                                                    • memory/2304-390-0x0000000000000000-mapping.dmp
                                                                    • memory/2332-233-0x00000000024F0000-0x0000000002585000-memory.dmp
                                                                      Filesize

                                                                      596KB

                                                                    • memory/2332-238-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                      Filesize

                                                                      4.5MB

                                                                    • memory/2332-240-0x0000000000A10000-0x0000000000A60000-memory.dmp
                                                                      Filesize

                                                                      320KB

                                                                    • memory/2332-241-0x00000000025A0000-0x0000000002632000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/2332-243-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                      Filesize

                                                                      4.5MB

                                                                    • memory/2332-223-0x0000000000000000-mapping.dmp
                                                                    • memory/2332-234-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                      Filesize

                                                                      4.5MB

                                                                    • memory/2332-229-0x00000000008E6000-0x0000000000944000-memory.dmp
                                                                      Filesize

                                                                      376KB

                                                                    • memory/2744-470-0x0000000000000000-mapping.dmp
                                                                    • memory/2772-182-0x0000000000000000-mapping.dmp
                                                                    • memory/2832-469-0x0000000000000000-mapping.dmp
                                                                    • memory/2832-482-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2872-209-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2872-207-0x0000000000E09A6B-mapping.dmp
                                                                    • memory/2872-208-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/2872-206-0x0000000000E00000-0x0000000000E15000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/2892-242-0x0000000000000000-mapping.dmp
                                                                    • memory/3020-119-0x0000000000DA0000-0x0000000000DB6000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/3020-159-0x0000000003000000-0x0000000003016000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/3112-391-0x0000000000000000-mapping.dmp
                                                                    • memory/3216-239-0x0000000000000000-mapping.dmp
                                                                    • memory/3224-420-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-407-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-421-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-401-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-397-0x0000000000000000-mapping.dmp
                                                                    • memory/3224-417-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-419-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-405-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-402-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-409-0x0000000073EC0000-0x0000000074082000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3224-404-0x00000000002F0000-0x0000000000708000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/3224-412-0x0000000076950000-0x0000000076A41000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/3224-408-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3244-334-0x0000000000000000-mapping.dmp
                                                                    • memory/3264-290-0x0000000000000000-mapping.dmp
                                                                    • memory/3452-115-0x0000000000696000-0x00000000006A6000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/3452-264-0x0000000000000000-mapping.dmp
                                                                    • memory/3452-118-0x00000000001D0000-0x00000000001D9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3784-116-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3784-117-0x0000000000402F47-mapping.dmp
                                                                    • memory/3892-185-0x0000000000000000-mapping.dmp
                                                                    • memory/3936-261-0x0000000000000000-mapping.dmp
                                                                    • memory/4264-271-0x0000000000000000-mapping.dmp
                                                                    • memory/4268-485-0x00000000006BAE86-mapping.dmp
                                                                    • memory/4268-487-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-486-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-488-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4268-491-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4288-135-0x00000000055C0000-0x0000000005BC6000-memory.dmp
                                                                      Filesize

                                                                      6.0MB

                                                                    • memory/4288-151-0x0000000005240000-0x00000000052A6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/4288-139-0x0000000075B70000-0x00000000760F4000-memory.dmp
                                                                      Filesize

                                                                      5.5MB

                                                                    • memory/4288-141-0x0000000002900000-0x0000000002901000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4288-123-0x0000000000000000-mapping.dmp
                                                                    • memory/4288-140-0x00000000747C0000-0x0000000075B08000-memory.dmp
                                                                      Filesize

                                                                      19.3MB

                                                                    • memory/4288-137-0x00000000050C0000-0x00000000051CA000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/4288-127-0x0000000000E80000-0x0000000001046000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-128-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4288-129-0x0000000073EC0000-0x0000000074082000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-130-0x0000000076950000-0x0000000076A41000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/4288-131-0x0000000000E80000-0x0000000001046000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-309-0x0000000000000000-mapping.dmp
                                                                    • memory/4288-136-0x0000000002940000-0x0000000002952000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/4288-138-0x0000000002E20000-0x0000000002E5E000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4288-152-0x00000000061D0000-0x00000000066CE000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/4288-132-0x0000000000E80000-0x0000000001046000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-153-0x0000000005D50000-0x0000000005DC6000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/4288-126-0x0000000000E80000-0x0000000001046000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-154-0x0000000005F70000-0x0000000006002000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/4288-143-0x000000006FE10000-0x000000006FE5B000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/4288-133-0x0000000000930000-0x0000000000975000-memory.dmp
                                                                      Filesize

                                                                      276KB

                                                                    • memory/4288-134-0x0000000071BC0000-0x0000000071C40000-memory.dmp
                                                                      Filesize

                                                                      512KB

                                                                    • memory/4288-161-0x00000000071A0000-0x00000000076CC000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4288-157-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/4288-160-0x0000000006AA0000-0x0000000006C62000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4288-142-0x0000000004FB0000-0x0000000004FFB000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/4304-267-0x0000000000000000-mapping.dmp
                                                                    • memory/4340-149-0x0000000000402F47-mapping.dmp
                                                                    • memory/4388-325-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/4388-326-0x000000000041919A-mapping.dmp
                                                                    • memory/4428-393-0x0000000000000000-mapping.dmp
                                                                    • memory/4444-155-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/4444-144-0x0000000000000000-mapping.dmp
                                                                    • memory/4444-156-0x0000000000820000-0x00000000008CE000-memory.dmp
                                                                      Filesize

                                                                      696KB

                                                                    • memory/4444-158-0x0000000000400000-0x0000000000812000-memory.dmp
                                                                      Filesize

                                                                      4.1MB

                                                                    • memory/4456-483-0x0000000000000000-mapping.dmp
                                                                    • memory/4464-277-0x0000000000000000-mapping.dmp
                                                                    • memory/4480-253-0x0000000005400000-0x00000000058FE000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/4480-248-0x0000000000000000-mapping.dmp
                                                                    • memory/4480-252-0x0000000000170000-0x0000000000616000-memory.dmp
                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/4480-251-0x0000000000170000-0x0000000000616000-memory.dmp
                                                                      Filesize

                                                                      4.6MB

                                                                    • memory/4540-247-0x0000000000000000-mapping.dmp
                                                                    • memory/4616-210-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                      Filesize

                                                                      816KB

                                                                    • memory/4812-335-0x0000000000000000-mapping.dmp
                                                                    • memory/4848-187-0x0000000000000000-mapping.dmp
                                                                    • memory/4856-340-0x0000000000000000-mapping.dmp
                                                                    • memory/4880-191-0x0000000000000000-mapping.dmp
                                                                    • memory/4920-221-0x0000000000000000-mapping.dmp
                                                                    • memory/4932-200-0x0000000005150000-0x0000000005162000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/4932-214-0x00000000060B0000-0x0000000006142000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/4932-197-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/4932-201-0x0000000005280000-0x000000000538A000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/4932-217-0x0000000006D20000-0x0000000006EE2000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/4932-216-0x0000000006090000-0x00000000060AE000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/4932-215-0x0000000006650000-0x0000000006B4E000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/4932-194-0x000000000041931A-mapping.dmp
                                                                    • memory/4932-199-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                      Filesize

                                                                      6.0MB

                                                                    • memory/4932-202-0x00000000051B0000-0x00000000051EE000-memory.dmp
                                                                      Filesize

                                                                      248KB

                                                                    • memory/4932-218-0x0000000007420000-0x000000000794C000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4932-193-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/4932-198-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/4932-203-0x00000000051F0000-0x000000000523B000-memory.dmp
                                                                      Filesize

                                                                      300KB

                                                                    • memory/4932-213-0x0000000005F70000-0x0000000005FE6000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/4932-212-0x0000000005520000-0x0000000005586000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/4932-204-0x0000000005150000-0x0000000005756000-memory.dmp
                                                                      Filesize

                                                                      6.0MB

                                                                    • memory/4960-370-0x0000000000000000-mapping.dmp
                                                                    • memory/4964-189-0x0000000000000000-mapping.dmp
                                                                    • memory/4992-356-0x0000000000419312-mapping.dmp
                                                                    • memory/4992-355-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/5084-372-0x000000000041C38E-mapping.dmp
                                                                    • memory/5084-371-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                      Filesize

                                                                      136KB