Analysis

  • max time kernel
    4265026s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    17-01-2022 16:52

General

  • Target

    424a024c18e42790b7dca30d968c49a4.exe

  • Size

    327KB

  • MD5

    424a024c18e42790b7dca30d968c49a4

  • SHA1

    3bff812d9755ab505291d60df9eb7a807a5224ec

  • SHA256

    ec74416c2898ea04dfcfa12e47492e58b2b1abcf6a927edc6a5a14d9fa17169f

  • SHA512

    6dca42a0543b2ce7b26bf469fc87a968abecfe1076c4f2c12334c6e922c6de3c987b549dc3d501651205c0c1280669e3184611d2c6433cf882deadcd80b162cd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.5

Botnet

628dbe616eb46c5e66398ea6a12fa931e1f38eaf

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 6 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • XMRig Miner Payload 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\424a024c18e42790b7dca30d968c49a4.exe
    "C:\Users\Admin\AppData\Local\Temp\424a024c18e42790b7dca30d968c49a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\424a024c18e42790b7dca30d968c49a4.exe
      "C:\Users\Admin\AppData\Local\Temp\424a024c18e42790b7dca30d968c49a4.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3380
  • C:\Windows\system32\MusNotification.exe
    C:\Windows\system32\MusNotification.exe
    1⤵
    • Checks processor information in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:2944
  • C:\Users\Admin\AppData\Local\Temp\D8A4.exe
    C:\Users\Admin\AppData\Local\Temp\D8A4.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3548
  • C:\Users\Admin\AppData\Local\Temp\E056.exe
    C:\Users\Admin\AppData\Local\Temp\E056.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qooyxnrj\
      2⤵
        PID:468
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ngamwshg.exe" C:\Windows\SysWOW64\qooyxnrj\
        2⤵
          PID:3216
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create qooyxnrj binPath= "C:\Windows\SysWOW64\qooyxnrj\ngamwshg.exe /d\"C:\Users\Admin\AppData\Local\Temp\E056.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:3312
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description qooyxnrj "wifi internet conection"
            2⤵
              PID:2272
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start qooyxnrj
              2⤵
                PID:1928
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:2848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 1280
                  2⤵
                  • Program crash
                  PID:3068
              • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1992
                • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                  C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2296
                • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                  C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:700
              • C:\Windows\SysWOW64\qooyxnrj\ngamwshg.exe
                C:\Windows\SysWOW64\qooyxnrj\ngamwshg.exe /d"C:\Users\Admin\AppData\Local\Temp\E056.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2420
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:3788
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3116
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 512
                  2⤵
                  • Program crash
                  PID:1244
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3908 -ip 3908
                1⤵
                  PID:3536
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2420 -ip 2420
                  1⤵
                    PID:2892
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
                    1⤵
                      PID:256
                    • C:\Users\Admin\AppData\Local\Temp\44CE.exe
                      C:\Users\Admin\AppData\Local\Temp\44CE.exe
                      1⤵
                      • Executes dropped EXE
                      PID:672
                    • C:\Users\Admin\AppData\Local\Temp\49F0.exe
                      C:\Users\Admin\AppData\Local\Temp\49F0.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1288
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 600
                        2⤵
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2108
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1288 -ip 1288
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      • Suspicious use of WriteProcessMemory
                      PID:2044
                    • C:\Users\Admin\AppData\Local\Temp\50B7.exe
                      C:\Users\Admin\AppData\Local\Temp\50B7.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2684
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 452
                        2⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:2476
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 460
                        2⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:3360
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2684 -ip 2684
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      PID:2828
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2684 -ip 2684
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      PID:2272
                    • C:\Users\Admin\AppData\Local\Temp\5D2C.exe
                      C:\Users\Admin\AppData\Local\Temp\5D2C.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2952
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 456
                        2⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:2328
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2952 -s 464
                        2⤵
                        • Program crash
                        PID:928
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2952 -ip 2952
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      PID:2596
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2952 -ip 2952
                      1⤵
                      • Suspicious use of NtCreateProcessExOtherParentProcess
                      PID:820
                    • C:\Users\Admin\AppData\Local\Temp\7326.exe
                      C:\Users\Admin\AppData\Local\Temp\7326.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      PID:1468
                      • C:\Windows\SYSTEM32\cmd.exe
                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                        2⤵
                          PID:3864
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                            3⤵
                            • Creates scheduled task(s)
                            PID:3816
                        • C:\Windows\SYSTEM32\cmd.exe
                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\Microsoft\services.exe"
                          2⤵
                            PID:4080
                            • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                              3⤵
                                PID:1852
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe"
                                  4⤵
                                    PID:2200
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe vlrbkeihyt0 mkl5loplVfqa2wWtDpjzJ5fnYag1V907TInsHor322EwNq4bblptfvYwSt5YE6pKDyB4y+z3bomLLJZlqbcFmSOXHD2a6a11I2EX5y9vTvgSoJAX6cTqkputq4T2QIzbcXjGrXHprbxsT466f4WJruxgGqlP0m3mT31OJKUY9nZRner39PVKvA85uoRQjIl6Q/SYcRqRj7g1WLqGF6K7AP5qxXcSMGXD+byVV8vECWK4NxN1aJ/AqvKRgjPt/A4xELzpppU2mpBP/g+PPcW+FyQcfdJNSW9I04nJSdUh8/gVx5XLDpYQ480AqjLywPADmKjXIKjVY56+oN/AIluaEx4wjt73YlVUT9efi7j2ZMSe+ER0YKcPJAxJTSgq9iW3B/2z7gedaY56c2kWTnb62MTaxz7GzyMVAMtHnbspF1TtgqhXzqEC/TBCKjvGRTyHTQT7IB756+e6O+m4Y+G3lpPP/5YMPrZ7P+0lxUsfCaw=
                                    4⤵
                                      PID:2876
                              • C:\Users\Admin\AppData\Local\Temp\772E.exe
                                C:\Users\Admin\AppData\Local\Temp\772E.exe
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1012
                              • C:\Users\Admin\AppData\Local\Temp\7A6B.exe
                                C:\Users\Admin\AppData\Local\Temp\7A6B.exe
                                1⤵
                                • Executes dropped EXE
                                PID:2816
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2816 -s 552
                                  2⤵
                                  • Program crash
                                  PID:3736
                              • C:\Users\Admin\AppData\Local\Temp\824C.exe
                                C:\Users\Admin\AppData\Local\Temp\824C.exe
                                1⤵
                                • Executes dropped EXE
                                PID:3076
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 444
                                  2⤵
                                  • Program crash
                                  PID:1892
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 452
                                  2⤵
                                  • Program crash
                                  PID:2960
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3076 -ip 3076
                                1⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                PID:2232
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3076 -ip 3076
                                1⤵
                                  PID:3248
                                • C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                  C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                  1⤵
                                    PID:3696
                                    • C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                      C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                      2⤵
                                        PID:3556
                                    • C:\Users\Admin\AppData\Local\Temp\93C3.exe
                                      C:\Users\Admin\AppData\Local\Temp\93C3.exe
                                      1⤵
                                        PID:1324
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 1156
                                          2⤵
                                          • Program crash
                                          PID:1268
                                      • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                        C:\Users\Admin\AppData\Local\Temp\9644.exe
                                        1⤵
                                          PID:2968
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==
                                            2⤵
                                              PID:3784
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==
                                              2⤵
                                                PID:1408
                                              • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                2⤵
                                                  PID:3856
                                                • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                  C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                  2⤵
                                                    PID:3752
                                                • C:\Users\Admin\AppData\Local\Temp\A086.exe
                                                  C:\Users\Admin\AppData\Local\Temp\A086.exe
                                                  1⤵
                                                  • Checks computer location settings
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:2108
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 444
                                                    2⤵
                                                    • Program crash
                                                    PID:2504
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2108 -s 452
                                                    2⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:928
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2108 -ip 2108
                                                  1⤵
                                                    PID:3804
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2108 -ip 2108
                                                    1⤵
                                                      PID:2000
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2816 -ip 2816
                                                      1⤵
                                                        PID:1260
                                                      • C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                        C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                        1⤵
                                                          PID:3856
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 444
                                                            2⤵
                                                            • Program crash
                                                            PID:3284
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 452
                                                            2⤵
                                                            • Program crash
                                                            PID:3612
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3856 -ip 3856
                                                          1⤵
                                                            PID:1908
                                                          • C:\Users\Admin\AppData\Local\Temp\B1ED.exe
                                                            C:\Users\Admin\AppData\Local\Temp\B1ED.exe
                                                            1⤵
                                                              PID:3760
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3856 -ip 3856
                                                              1⤵
                                                                PID:3556
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1324 -ip 1324
                                                                1⤵
                                                                  PID:2876
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:1252
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1252 -s 868
                                                                      2⤵
                                                                      • Program crash
                                                                      PID:1568
                                                                  • C:\Windows\explorer.exe
                                                                    C:\Windows\explorer.exe
                                                                    1⤵
                                                                    • Checks processor information in registry
                                                                    • Enumerates system info in registry
                                                                    PID:1892
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1252 -ip 1252
                                                                    1⤵
                                                                      PID:3252

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    New Service

                                                                    1
                                                                    T1050

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    1
                                                                    T1112

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    2
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    6
                                                                    T1012

                                                                    System Information Discovery

                                                                    6
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    2
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER54CB.tmp.xml
                                                                      MD5

                                                                      31ebb447965c9801aa71ba060748d273

                                                                      SHA1

                                                                      9adca673176482919c8910425cd8d90bc5d2b5aa

                                                                      SHA256

                                                                      41559871c530c69f84477a7eccd87852340d30f2d2cba3d6b4a96f6b8e9699f2

                                                                      SHA512

                                                                      d91ec699ac304cfa855881081c7ec5758fac4dad2812787092092dd99f838cf9ddcf9f38bbb6e9ac2eb59d7a6803a43c3e0ef208162849885479f89aa7995109

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8AC9.exe.log
                                                                      MD5

                                                                      3c485da05806092761ed2c34cdf66ea8

                                                                      SHA1

                                                                      0694a1877b60e9f15508c8f1086142453d3b71b3

                                                                      SHA256

                                                                      90cad9ea7e0a84213929adaf934daf8447f2bb99027fb90648a9d2cf0b36300e

                                                                      SHA512

                                                                      04397f7e882aaff541d5a332260119d1468977958ae9b2f3905e98c0c20bc6cd695a3b9fe92c8f538872666417ab77c517c3543cf787ddf18bfe491c82b886cb

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\E1AE.exe.log
                                                                      MD5

                                                                      e5352797047ad2c91b83e933b24fbc4f

                                                                      SHA1

                                                                      9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

                                                                      SHA256

                                                                      b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

                                                                      SHA512

                                                                      dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                      MD5

                                                                      4280e36a29fa31c01e4d8b2ba726a0d8

                                                                      SHA1

                                                                      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

                                                                      SHA256

                                                                      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

                                                                      SHA512

                                                                      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      MD5

                                                                      94f9ceaf6ed1d869bf2ea54b3c936c1a

                                                                      SHA1

                                                                      bc5621c20c4782d76f00f08c616cda7337f7e967

                                                                      SHA256

                                                                      e237ebc86c896eb28efdf1fde6d7506c70cd45997c65add35b7e3a6c517c49aa

                                                                      SHA512

                                                                      9f5f4a410aae14664f9d49c593c9fdc5c5dea5ee2eeb18f35f51569d456f5e8f0f42c0e1e77569da89fee9e8740db766dd716ddba6fa5e30c4b04e1402249e3e

                                                                    • C:\Users\Admin\AppData\Local\Temp\44CE.exe
                                                                      MD5

                                                                      bdf3b101d4c3bb29b543b42d854f1e9c

                                                                      SHA1

                                                                      9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

                                                                      SHA256

                                                                      09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

                                                                      SHA512

                                                                      16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

                                                                    • C:\Users\Admin\AppData\Local\Temp\44CE.exe
                                                                      MD5

                                                                      bdf3b101d4c3bb29b543b42d854f1e9c

                                                                      SHA1

                                                                      9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

                                                                      SHA256

                                                                      09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

                                                                      SHA512

                                                                      16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

                                                                    • C:\Users\Admin\AppData\Local\Temp\49F0.exe
                                                                      MD5

                                                                      80ea5601dfddd352cad47e20c2e77f86

                                                                      SHA1

                                                                      737686816b88d96fa63edfd916da29d882f8ea55

                                                                      SHA256

                                                                      1ee261129b9e2370a045116534b6d9669c8b2d9315ba2f1a9124888a60bc5acf

                                                                      SHA512

                                                                      212b46d79c6c7b71de2d0e51083ca20322cfbc41f5add34c1f8a2111cdbd6f12577a6bb8a81b3a33cfb26aefd638f0567bb66643e282621fe9058235b657f30f

                                                                    • C:\Users\Admin\AppData\Local\Temp\49F0.exe
                                                                      MD5

                                                                      80ea5601dfddd352cad47e20c2e77f86

                                                                      SHA1

                                                                      737686816b88d96fa63edfd916da29d882f8ea55

                                                                      SHA256

                                                                      1ee261129b9e2370a045116534b6d9669c8b2d9315ba2f1a9124888a60bc5acf

                                                                      SHA512

                                                                      212b46d79c6c7b71de2d0e51083ca20322cfbc41f5add34c1f8a2111cdbd6f12577a6bb8a81b3a33cfb26aefd638f0567bb66643e282621fe9058235b657f30f

                                                                    • C:\Users\Admin\AppData\Local\Temp\50B7.exe
                                                                      MD5

                                                                      6a8895bd886a0af18b5d2f3c262b728f

                                                                      SHA1

                                                                      43c617c108e1333db60496eabb727654eae91c9c

                                                                      SHA256

                                                                      3442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6

                                                                      SHA512

                                                                      99f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716

                                                                    • C:\Users\Admin\AppData\Local\Temp\50B7.exe
                                                                      MD5

                                                                      6a8895bd886a0af18b5d2f3c262b728f

                                                                      SHA1

                                                                      43c617c108e1333db60496eabb727654eae91c9c

                                                                      SHA256

                                                                      3442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6

                                                                      SHA512

                                                                      99f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716

                                                                    • C:\Users\Admin\AppData\Local\Temp\5D2C.exe
                                                                      MD5

                                                                      ffc7e0b51a3320c3f6d1e76163b974bd

                                                                      SHA1

                                                                      9b153961448dacf4313701ad4f10ddc82adbba27

                                                                      SHA256

                                                                      ace473f7276e62fafda41c68ea85dc99c091a644e74efea748ce5e5f38c9990b

                                                                      SHA512

                                                                      65f084bec8c8f79be79db8bed2fc4940874b473eceb5d74d1340fbd5035dff112f9af7bc9453224f064a5ef570cf3d5faf68e88e9048715c9006102a604d2cd4

                                                                    • C:\Users\Admin\AppData\Local\Temp\5D2C.exe
                                                                      MD5

                                                                      ffc7e0b51a3320c3f6d1e76163b974bd

                                                                      SHA1

                                                                      9b153961448dacf4313701ad4f10ddc82adbba27

                                                                      SHA256

                                                                      ace473f7276e62fafda41c68ea85dc99c091a644e74efea748ce5e5f38c9990b

                                                                      SHA512

                                                                      65f084bec8c8f79be79db8bed2fc4940874b473eceb5d74d1340fbd5035dff112f9af7bc9453224f064a5ef570cf3d5faf68e88e9048715c9006102a604d2cd4

                                                                    • C:\Users\Admin\AppData\Local\Temp\7326.exe
                                                                      MD5

                                                                      98fba37ca03a38b7ba3c626e3d207adf

                                                                      SHA1

                                                                      da80eec1e5d858fab59a4e8d1020a3e92c5815e7

                                                                      SHA256

                                                                      e8f42669c0fe940c44985bd393cd851df179fa0b09c655ec8cbb5a3c969045f1

                                                                      SHA512

                                                                      0bc8cdb0f06c2fb6486ea13cb322b6badcdaa286d4757e08672e5886982d6d5d082ad824207cf7093001744612259e5d3af6f4a9f4420c437cdae369218d247f

                                                                    • C:\Users\Admin\AppData\Local\Temp\7326.exe
                                                                      MD5

                                                                      98fba37ca03a38b7ba3c626e3d207adf

                                                                      SHA1

                                                                      da80eec1e5d858fab59a4e8d1020a3e92c5815e7

                                                                      SHA256

                                                                      e8f42669c0fe940c44985bd393cd851df179fa0b09c655ec8cbb5a3c969045f1

                                                                      SHA512

                                                                      0bc8cdb0f06c2fb6486ea13cb322b6badcdaa286d4757e08672e5886982d6d5d082ad824207cf7093001744612259e5d3af6f4a9f4420c437cdae369218d247f

                                                                    • C:\Users\Admin\AppData\Local\Temp\772E.exe
                                                                      MD5

                                                                      298e85806448b33ff3cda9e2bbfbe651

                                                                      SHA1

                                                                      e13d29c222074b09fe69f8a9ee8f6d63adfbde6b

                                                                      SHA256

                                                                      681b36ba964707a5e9b7d132c96c4407d35fad89e3edb57c49291724fc1c00f7

                                                                      SHA512

                                                                      b0d1e7c090fd277c3d417f6f857f74f6a5dfd304b828ed6577981bdb526cf0d92bdfd5c95bd621d596517d22f811e3e5093e97ff786891f60ec11c12597cc2ac

                                                                    • C:\Users\Admin\AppData\Local\Temp\772E.exe
                                                                      MD5

                                                                      298e85806448b33ff3cda9e2bbfbe651

                                                                      SHA1

                                                                      e13d29c222074b09fe69f8a9ee8f6d63adfbde6b

                                                                      SHA256

                                                                      681b36ba964707a5e9b7d132c96c4407d35fad89e3edb57c49291724fc1c00f7

                                                                      SHA512

                                                                      b0d1e7c090fd277c3d417f6f857f74f6a5dfd304b828ed6577981bdb526cf0d92bdfd5c95bd621d596517d22f811e3e5093e97ff786891f60ec11c12597cc2ac

                                                                    • C:\Users\Admin\AppData\Local\Temp\7A6B.exe
                                                                      MD5

                                                                      a4b9e0d0bfcca042e8d46e9278eba0ce

                                                                      SHA1

                                                                      a66ed12a8bd9304221787c37421e1ce97bc831c1

                                                                      SHA256

                                                                      11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83

                                                                      SHA512

                                                                      536e4b5369d8ae1beddda289a24e5572e97fc3f3fbcd1c6176a19add9c249237bfb3865063450bd8df1ae1fbe2f73600c6119af95976359e026eff05f55760e0

                                                                    • C:\Users\Admin\AppData\Local\Temp\7A6B.exe
                                                                      MD5

                                                                      a4b9e0d0bfcca042e8d46e9278eba0ce

                                                                      SHA1

                                                                      a66ed12a8bd9304221787c37421e1ce97bc831c1

                                                                      SHA256

                                                                      11d9d9042783bee4b88464ef4049913708b14a7f212cfc747732a34ee8794d83

                                                                      SHA512

                                                                      536e4b5369d8ae1beddda289a24e5572e97fc3f3fbcd1c6176a19add9c249237bfb3865063450bd8df1ae1fbe2f73600c6119af95976359e026eff05f55760e0

                                                                    • C:\Users\Admin\AppData\Local\Temp\824C.exe
                                                                      MD5

                                                                      4200bf40b3e7dc2ae192b95cf17a26f5

                                                                      SHA1

                                                                      366274cfbec5530e03abf675d2d0ffc90e855aef

                                                                      SHA256

                                                                      49484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424

                                                                      SHA512

                                                                      70ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f

                                                                    • C:\Users\Admin\AppData\Local\Temp\824C.exe
                                                                      MD5

                                                                      4200bf40b3e7dc2ae192b95cf17a26f5

                                                                      SHA1

                                                                      366274cfbec5530e03abf675d2d0ffc90e855aef

                                                                      SHA256

                                                                      49484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424

                                                                      SHA512

                                                                      70ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f

                                                                    • C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                                                      MD5

                                                                      c64d2832736eb42e0e202f16456b1fc4

                                                                      SHA1

                                                                      dc1b294b8f82b4f3b4da306d64cd9926cddb8afb

                                                                      SHA256

                                                                      367a97e72e356aa44c44446301277980f1b9ecd9d0350e54abda5a76b2bbc842

                                                                      SHA512

                                                                      5c788e28d5277bc01576a418efd265205706cf99954db26a9247b7096d7ec6dc1b0762673529fe3b852c9d21492a1064107b60f37ba5b75dfdb9933152377af8

                                                                    • C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                                                      MD5

                                                                      c64d2832736eb42e0e202f16456b1fc4

                                                                      SHA1

                                                                      dc1b294b8f82b4f3b4da306d64cd9926cddb8afb

                                                                      SHA256

                                                                      367a97e72e356aa44c44446301277980f1b9ecd9d0350e54abda5a76b2bbc842

                                                                      SHA512

                                                                      5c788e28d5277bc01576a418efd265205706cf99954db26a9247b7096d7ec6dc1b0762673529fe3b852c9d21492a1064107b60f37ba5b75dfdb9933152377af8

                                                                    • C:\Users\Admin\AppData\Local\Temp\8AC9.exe
                                                                      MD5

                                                                      c64d2832736eb42e0e202f16456b1fc4

                                                                      SHA1

                                                                      dc1b294b8f82b4f3b4da306d64cd9926cddb8afb

                                                                      SHA256

                                                                      367a97e72e356aa44c44446301277980f1b9ecd9d0350e54abda5a76b2bbc842

                                                                      SHA512

                                                                      5c788e28d5277bc01576a418efd265205706cf99954db26a9247b7096d7ec6dc1b0762673529fe3b852c9d21492a1064107b60f37ba5b75dfdb9933152377af8

                                                                    • C:\Users\Admin\AppData\Local\Temp\93C3.exe
                                                                      MD5

                                                                      dd199fedf4f0b166b71d79e8820d3809

                                                                      SHA1

                                                                      f55bd665bc8b3c409ee9be7febfafcc6d271823f

                                                                      SHA256

                                                                      b97765b22fc22652e4a1046f58bb35de3c777f7f5b6cd6a42b51ad6b861617c9

                                                                      SHA512

                                                                      a04f8b0df420c28b6fda403d5ca994f82c1d7f9c1f73e55cb678dfb1295367f21bb1530108430a86c1c9cb6021cea15980959bfc78aa1956347f2d4175a7a384

                                                                    • C:\Users\Admin\AppData\Local\Temp\93C3.exe
                                                                      MD5

                                                                      dd199fedf4f0b166b71d79e8820d3809

                                                                      SHA1

                                                                      f55bd665bc8b3c409ee9be7febfafcc6d271823f

                                                                      SHA256

                                                                      b97765b22fc22652e4a1046f58bb35de3c777f7f5b6cd6a42b51ad6b861617c9

                                                                      SHA512

                                                                      a04f8b0df420c28b6fda403d5ca994f82c1d7f9c1f73e55cb678dfb1295367f21bb1530108430a86c1c9cb6021cea15980959bfc78aa1956347f2d4175a7a384

                                                                    • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                                      MD5

                                                                      aa17a7a5625db765ba34a6fb3a0755cc

                                                                      SHA1

                                                                      136f46d0ba2a9945c29740d0881237308f63f624

                                                                      SHA256

                                                                      12d0ceadc6ae4a1fe2d82b3d2bdc134b04f1a3e9cb0af33eb1071333a83996cc

                                                                      SHA512

                                                                      0a2dd5cc176b0936b8f65036c0f8e99c38578c25a5a11f18db7dac02ad3ebcd9b7c34d8baba651fa84bda6ef5b239169be3731e643477bafcad5510fe45a324b

                                                                    • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                                      MD5

                                                                      aa17a7a5625db765ba34a6fb3a0755cc

                                                                      SHA1

                                                                      136f46d0ba2a9945c29740d0881237308f63f624

                                                                      SHA256

                                                                      12d0ceadc6ae4a1fe2d82b3d2bdc134b04f1a3e9cb0af33eb1071333a83996cc

                                                                      SHA512

                                                                      0a2dd5cc176b0936b8f65036c0f8e99c38578c25a5a11f18db7dac02ad3ebcd9b7c34d8baba651fa84bda6ef5b239169be3731e643477bafcad5510fe45a324b

                                                                    • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                                      MD5

                                                                      aa17a7a5625db765ba34a6fb3a0755cc

                                                                      SHA1

                                                                      136f46d0ba2a9945c29740d0881237308f63f624

                                                                      SHA256

                                                                      12d0ceadc6ae4a1fe2d82b3d2bdc134b04f1a3e9cb0af33eb1071333a83996cc

                                                                      SHA512

                                                                      0a2dd5cc176b0936b8f65036c0f8e99c38578c25a5a11f18db7dac02ad3ebcd9b7c34d8baba651fa84bda6ef5b239169be3731e643477bafcad5510fe45a324b

                                                                    • C:\Users\Admin\AppData\Local\Temp\9644.exe
                                                                      MD5

                                                                      aa17a7a5625db765ba34a6fb3a0755cc

                                                                      SHA1

                                                                      136f46d0ba2a9945c29740d0881237308f63f624

                                                                      SHA256

                                                                      12d0ceadc6ae4a1fe2d82b3d2bdc134b04f1a3e9cb0af33eb1071333a83996cc

                                                                      SHA512

                                                                      0a2dd5cc176b0936b8f65036c0f8e99c38578c25a5a11f18db7dac02ad3ebcd9b7c34d8baba651fa84bda6ef5b239169be3731e643477bafcad5510fe45a324b

                                                                    • C:\Users\Admin\AppData\Local\Temp\A086.exe
                                                                      MD5

                                                                      be788660d3de664088b2b29d7a00af4f

                                                                      SHA1

                                                                      ed58621c2573f908b45639bd0d9420e8ec1acfc8

                                                                      SHA256

                                                                      6d6a7098484bfb7f7cb6b52b93ff3ad1a73a0e0e5450978734fb79a3ae6dd44c

                                                                      SHA512

                                                                      d3433616711a6184491a61bec208080f3c05c8f6854b1f6c266b64548731af83c0950081dc6a58052b3380433eeda848643c6c43accdf5096344b9b04718143e

                                                                    • C:\Users\Admin\AppData\Local\Temp\A086.exe
                                                                      MD5

                                                                      be788660d3de664088b2b29d7a00af4f

                                                                      SHA1

                                                                      ed58621c2573f908b45639bd0d9420e8ec1acfc8

                                                                      SHA256

                                                                      6d6a7098484bfb7f7cb6b52b93ff3ad1a73a0e0e5450978734fb79a3ae6dd44c

                                                                      SHA512

                                                                      d3433616711a6184491a61bec208080f3c05c8f6854b1f6c266b64548731af83c0950081dc6a58052b3380433eeda848643c6c43accdf5096344b9b04718143e

                                                                    • C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                                      MD5

                                                                      5c6ddf09d929f140e0126c4e8d2c1964

                                                                      SHA1

                                                                      c6c400ce2c9e5d303f1d78db6442507ed80c1bb1

                                                                      SHA256

                                                                      bdd1301d517ffe77c5c0afd3ae5d345d8fbe3f6acc7da684040f8a2699f8761e

                                                                      SHA512

                                                                      53f2baf26e3d157170bdfc9ef5ea4f443dc219e54edd2d84578c00124e8895d32b07038218c9d3039790dcbfc69048d2de3e2c17d1353a5c502254094b37a10a

                                                                    • C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                                      MD5

                                                                      5c6ddf09d929f140e0126c4e8d2c1964

                                                                      SHA1

                                                                      c6c400ce2c9e5d303f1d78db6442507ed80c1bb1

                                                                      SHA256

                                                                      bdd1301d517ffe77c5c0afd3ae5d345d8fbe3f6acc7da684040f8a2699f8761e

                                                                      SHA512

                                                                      53f2baf26e3d157170bdfc9ef5ea4f443dc219e54edd2d84578c00124e8895d32b07038218c9d3039790dcbfc69048d2de3e2c17d1353a5c502254094b37a10a

                                                                    • C:\Users\Admin\AppData\Local\Temp\B1ED.exe
                                                                      MD5

                                                                      07861c908ce10d428fbc421b5affa104

                                                                      SHA1

                                                                      6d94909acc92dd4268387d4e2a757b0f1c3a8a26

                                                                      SHA256

                                                                      be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

                                                                      SHA512

                                                                      e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

                                                                    • C:\Users\Admin\AppData\Local\Temp\B1ED.exe
                                                                      MD5

                                                                      07861c908ce10d428fbc421b5affa104

                                                                      SHA1

                                                                      6d94909acc92dd4268387d4e2a757b0f1c3a8a26

                                                                      SHA256

                                                                      be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

                                                                      SHA512

                                                                      e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

                                                                    • C:\Users\Admin\AppData\Local\Temp\D8A4.exe
                                                                      MD5

                                                                      277680bd3182eb0940bc356ff4712bef

                                                                      SHA1

                                                                      5995ae9d0247036cc6d3ea741e7504c913f1fb76

                                                                      SHA256

                                                                      f9f0aaf36f064cdfc25a12663ffa348eb6d923a153f08c7ca9052dcb184b3570

                                                                      SHA512

                                                                      0b777d45c50eae00ad050d3b2a78fa60eb78fe837696a6562007ed628719784655ba13edcbbee953f7eefade49599ee6d3d23e1c585114d7aecddda9ad1d0ecb

                                                                    • C:\Users\Admin\AppData\Local\Temp\D8A4.exe
                                                                      MD5

                                                                      277680bd3182eb0940bc356ff4712bef

                                                                      SHA1

                                                                      5995ae9d0247036cc6d3ea741e7504c913f1fb76

                                                                      SHA256

                                                                      f9f0aaf36f064cdfc25a12663ffa348eb6d923a153f08c7ca9052dcb184b3570

                                                                      SHA512

                                                                      0b777d45c50eae00ad050d3b2a78fa60eb78fe837696a6562007ed628719784655ba13edcbbee953f7eefade49599ee6d3d23e1c585114d7aecddda9ad1d0ecb

                                                                    • C:\Users\Admin\AppData\Local\Temp\E056.exe
                                                                      MD5

                                                                      5fdc6f2ac5adb0ec05a4e8e0769d6866

                                                                      SHA1

                                                                      a96860472e49014364d31520a16cbe05c11760af

                                                                      SHA256

                                                                      4a5bf07f35554cbf61713e3dee75470afcc772cfc7be95c445434d1b5e5b3b38

                                                                      SHA512

                                                                      349319148702240d413ff1c26c73a4d43dc4726d12c4dcb48809805adf40fd1aa732a3990610e08e3c4e2260be8f4b5b619b1538e997f65b61c756dd89cf88fa

                                                                    • C:\Users\Admin\AppData\Local\Temp\E056.exe
                                                                      MD5

                                                                      5fdc6f2ac5adb0ec05a4e8e0769d6866

                                                                      SHA1

                                                                      a96860472e49014364d31520a16cbe05c11760af

                                                                      SHA256

                                                                      4a5bf07f35554cbf61713e3dee75470afcc772cfc7be95c445434d1b5e5b3b38

                                                                      SHA512

                                                                      349319148702240d413ff1c26c73a4d43dc4726d12c4dcb48809805adf40fd1aa732a3990610e08e3c4e2260be8f4b5b619b1538e997f65b61c756dd89cf88fa

                                                                    • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                                                                      MD5

                                                                      29e5d8cbcf13639096bf1353b5f9f48b

                                                                      SHA1

                                                                      800629d06593b7fb232a2dfd08384c4349f37382

                                                                      SHA256

                                                                      ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

                                                                      SHA512

                                                                      3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

                                                                    • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                                                                      MD5

                                                                      29e5d8cbcf13639096bf1353b5f9f48b

                                                                      SHA1

                                                                      800629d06593b7fb232a2dfd08384c4349f37382

                                                                      SHA256

                                                                      ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

                                                                      SHA512

                                                                      3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

                                                                    • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                                                                      MD5

                                                                      29e5d8cbcf13639096bf1353b5f9f48b

                                                                      SHA1

                                                                      800629d06593b7fb232a2dfd08384c4349f37382

                                                                      SHA256

                                                                      ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

                                                                      SHA512

                                                                      3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

                                                                    • C:\Users\Admin\AppData\Local\Temp\E1AE.exe
                                                                      MD5

                                                                      29e5d8cbcf13639096bf1353b5f9f48b

                                                                      SHA1

                                                                      800629d06593b7fb232a2dfd08384c4349f37382

                                                                      SHA256

                                                                      ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

                                                                      SHA512

                                                                      3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

                                                                    • C:\Users\Admin\AppData\Local\Temp\ngamwshg.exe
                                                                      MD5

                                                                      271f01e14b38ba89f01395837289e721

                                                                      SHA1

                                                                      60e90c292a8af26f74d673d20e109caa67c5dbc3

                                                                      SHA256

                                                                      01a531b1115a078a4909417999b2b072fb88bbd503294d8b09db8cc551ae724f

                                                                      SHA512

                                                                      30f7b7beefa1e5594d4e7cfb031379fdfea6e2e956aee677dc25c78be1fc5ab85defc2abff1a216a8e83e6ac2818f832503aec1dd4f73b3d9be47ac245149b12

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
                                                                      MD5

                                                                      460586ac89155c350f4ef30bf6c17936

                                                                      SHA1

                                                                      75ad4382a182d1b13bb031d2ecb19549a3022f07

                                                                      SHA256

                                                                      10a833938efd4f95ac7cae376db445881a4db9b03ace1337042830c94b414414

                                                                      SHA512

                                                                      dddab7e267d1d287be3047e92792b1fb32e4fdf8ff7ae339a58a63bfcb7c2b92a4a086df30dbf340725ccf6a4a6a9813a18ed3ce6cb726089cd9ad6a2a756aa6

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost64.exe
                                                                      MD5

                                                                      460586ac89155c350f4ef30bf6c17936

                                                                      SHA1

                                                                      75ad4382a182d1b13bb031d2ecb19549a3022f07

                                                                      SHA256

                                                                      10a833938efd4f95ac7cae376db445881a4db9b03ace1337042830c94b414414

                                                                      SHA512

                                                                      dddab7e267d1d287be3047e92792b1fb32e4fdf8ff7ae339a58a63bfcb7c2b92a4a086df30dbf340725ccf6a4a6a9813a18ed3ce6cb726089cd9ad6a2a756aa6

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                                                                      MD5

                                                                      98fba37ca03a38b7ba3c626e3d207adf

                                                                      SHA1

                                                                      da80eec1e5d858fab59a4e8d1020a3e92c5815e7

                                                                      SHA256

                                                                      e8f42669c0fe940c44985bd393cd851df179fa0b09c655ec8cbb5a3c969045f1

                                                                      SHA512

                                                                      0bc8cdb0f06c2fb6486ea13cb322b6badcdaa286d4757e08672e5886982d6d5d082ad824207cf7093001744612259e5d3af6f4a9f4420c437cdae369218d247f

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\services.exe
                                                                      MD5

                                                                      98fba37ca03a38b7ba3c626e3d207adf

                                                                      SHA1

                                                                      da80eec1e5d858fab59a4e8d1020a3e92c5815e7

                                                                      SHA256

                                                                      e8f42669c0fe940c44985bd393cd851df179fa0b09c655ec8cbb5a3c969045f1

                                                                      SHA512

                                                                      0bc8cdb0f06c2fb6486ea13cb322b6badcdaa286d4757e08672e5886982d6d5d082ad824207cf7093001744612259e5d3af6f4a9f4420c437cdae369218d247f

                                                                    • C:\Windows\SysWOW64\qooyxnrj\ngamwshg.exe
                                                                      MD5

                                                                      271f01e14b38ba89f01395837289e721

                                                                      SHA1

                                                                      60e90c292a8af26f74d673d20e109caa67c5dbc3

                                                                      SHA256

                                                                      01a531b1115a078a4909417999b2b072fb88bbd503294d8b09db8cc551ae724f

                                                                      SHA512

                                                                      30f7b7beefa1e5594d4e7cfb031379fdfea6e2e956aee677dc25c78be1fc5ab85defc2abff1a216a8e83e6ac2818f832503aec1dd4f73b3d9be47ac245149b12

                                                                    • memory/468-152-0x0000000000000000-mapping.dmp
                                                                    • memory/672-212-0x0000000000799000-0x00000000007EA000-memory.dmp
                                                                      Filesize

                                                                      324KB

                                                                    • memory/672-216-0x0000000002120000-0x00000000021B2000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/672-217-0x0000000000400000-0x0000000000619000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/672-209-0x0000000000000000-mapping.dmp
                                                                    • memory/700-174-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/700-186-0x00000000066F0000-0x0000000006C94000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/700-187-0x0000000005A30000-0x0000000005A4E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/700-188-0x00000000064C0000-0x0000000006526000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/700-185-0x00000000060A0000-0x0000000006132000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/700-184-0x00000000058D0000-0x0000000005946000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/700-183-0x0000000005570000-0x00000000055AC000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/700-182-0x0000000005460000-0x0000000005A78000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/700-181-0x0000000005640000-0x000000000574A000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/700-180-0x0000000005510000-0x0000000005522000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/700-179-0x0000000005A80000-0x0000000006098000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/700-178-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/700-177-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/700-207-0x0000000007070000-0x0000000007232000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/700-208-0x0000000007770000-0x0000000007C9C000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/700-173-0x0000000000000000-mapping.dmp
                                                                    • memory/1012-235-0x0000000000C30000-0x0000000000D6A000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/1012-244-0x0000000005EE0000-0x00000000064F8000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/1012-251-0x00000000747E0000-0x000000007482C000-memory.dmp
                                                                      Filesize

                                                                      304KB

                                                                    • memory/1012-248-0x0000000076DE0000-0x0000000077393000-memory.dmp
                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/1012-247-0x0000000005900000-0x000000000593C000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/1012-246-0x00000000059D0000-0x0000000005ADA000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/1012-245-0x00000000035A0000-0x00000000035B2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1012-250-0x00000000058C0000-0x0000000005ED8000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/1012-241-0x0000000074830000-0x00000000748B9000-memory.dmp
                                                                      Filesize

                                                                      548KB

                                                                    • memory/1012-240-0x0000000000C30000-0x0000000000D6A000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/1012-238-0x0000000000C30000-0x0000000000D6A000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/1012-237-0x0000000076940000-0x0000000076B55000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/1012-236-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1012-234-0x0000000002DB0000-0x0000000002DF4000-memory.dmp
                                                                      Filesize

                                                                      272KB

                                                                    • memory/1012-279-0x0000000006AB0000-0x0000000007054000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/1012-282-0x0000000005D90000-0x0000000005E22000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/1012-231-0x0000000000000000-mapping.dmp
                                                                    • memory/1012-284-0x0000000005E30000-0x0000000005E96000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/1252-334-0x0000000000000000-mapping.dmp
                                                                    • memory/1288-213-0x0000000000000000-mapping.dmp
                                                                    • memory/1288-218-0x00000000006F9000-0x0000000000749000-memory.dmp
                                                                      Filesize

                                                                      320KB

                                                                    • memory/1288-219-0x0000000002290000-0x0000000002322000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/1288-220-0x0000000000400000-0x000000000061B000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/1324-277-0x0000000005270000-0x0000000005888000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/1324-271-0x0000000000859000-0x0000000000885000-memory.dmp
                                                                      Filesize

                                                                      176KB

                                                                    • memory/1324-265-0x0000000000000000-mapping.dmp
                                                                    • memory/1324-283-0x0000000000770000-0x00000000007A9000-memory.dmp
                                                                      Filesize

                                                                      228KB

                                                                    • memory/1324-286-0x00000000059A0000-0x00000000059DC000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/1324-281-0x0000000005890000-0x000000000599A000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/1324-278-0x0000000004C70000-0x0000000004C82000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1324-285-0x0000000004CB4000-0x0000000004CB6000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1324-275-0x0000000004CC0000-0x0000000005264000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/1380-130-0x00000000008D8000-0x00000000008E8000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1380-131-0x0000000000870000-0x0000000000879000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/1408-356-0x0000000000000000-mapping.dmp
                                                                    • memory/1408-358-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1408-359-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1408-397-0x0000000002F80000-0x0000000002F81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1468-229-0x0000000000000000-mapping.dmp
                                                                    • memory/1468-264-0x0000000002B80000-0x0000000002B92000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1468-263-0x00007FF7DFF50000-0x00007FF7E087E000-memory.dmp
                                                                      Filesize

                                                                      9.2MB

                                                                    • memory/1468-262-0x00007FF7DFF50000-0x00007FF7E087E000-memory.dmp
                                                                      Filesize

                                                                      9.2MB

                                                                    • memory/1468-280-0x0000000008F80000-0x0000000008F82000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/1852-331-0x0000000000000000-mapping.dmp
                                                                    • memory/1892-337-0x0000000000000000-mapping.dmp
                                                                    • memory/1928-161-0x0000000000000000-mapping.dmp
                                                                    • memory/1992-156-0x0000000005460000-0x00000000054D6000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/1992-149-0x0000000000A80000-0x0000000000B0A000-memory.dmp
                                                                      Filesize

                                                                      552KB

                                                                    • memory/1992-166-0x0000000005BE0000-0x0000000006184000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/1992-153-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1992-160-0x0000000005440000-0x000000000545E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/1992-141-0x0000000000000000-mapping.dmp
                                                                    • memory/1992-158-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1992-148-0x0000000000A80000-0x0000000000B0A000-memory.dmp
                                                                      Filesize

                                                                      552KB

                                                                    • memory/2108-294-0x0000000000000000-mapping.dmp
                                                                    • memory/2200-363-0x0000000000000000-mapping.dmp
                                                                    • memory/2272-159-0x0000000000000000-mapping.dmp
                                                                    • memory/2420-164-0x00000000006B3000-0x00000000006C3000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2420-171-0x0000000000400000-0x00000000005D9000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2424-165-0x0000000008360000-0x0000000008376000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/2424-134-0x0000000002D10000-0x0000000002D26000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/2684-221-0x0000000000000000-mapping.dmp
                                                                    • memory/2684-224-0x0000000002490000-0x00000000024F0000-memory.dmp
                                                                      Filesize

                                                                      384KB

                                                                    • memory/2816-239-0x0000000000000000-mapping.dmp
                                                                    • memory/2816-249-0x0000000000739000-0x000000000074A000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/2816-253-0x0000000000650000-0x000000000066C000-memory.dmp
                                                                      Filesize

                                                                      112KB

                                                                    • memory/2816-252-0x0000000000400000-0x00000000005DA000-memory.dmp
                                                                      Filesize

                                                                      1.9MB

                                                                    • memory/2848-163-0x0000000000000000-mapping.dmp
                                                                    • memory/2876-391-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2876-375-0x0000000140000000-0x000000014097B000-memory.dmp
                                                                      Filesize

                                                                      9.5MB

                                                                    • memory/2876-393-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2876-377-0x0000000140958000-mapping.dmp
                                                                    • memory/2876-392-0x0000000003B60000-0x0000000003B80000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/2876-378-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2876-379-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                      Filesize

                                                                      8KB

                                                                    • memory/2952-226-0x0000000000000000-mapping.dmp
                                                                    • memory/2968-268-0x0000000000000000-mapping.dmp
                                                                    • memory/2968-273-0x0000000000170000-0x00000000001B4000-memory.dmp
                                                                      Filesize

                                                                      272KB

                                                                    • memory/2968-272-0x0000000000170000-0x00000000001B4000-memory.dmp
                                                                      Filesize

                                                                      272KB

                                                                    • memory/2968-274-0x0000000004FE0000-0x0000000005584000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/3076-254-0x0000000000000000-mapping.dmp
                                                                    • memory/3116-206-0x0000000003080000-0x0000000003171000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/3116-201-0x0000000000000000-mapping.dmp
                                                                    • memory/3116-202-0x0000000003080000-0x0000000003171000-memory.dmp
                                                                      Filesize

                                                                      964KB

                                                                    • memory/3216-154-0x0000000000000000-mapping.dmp
                                                                    • memory/3312-157-0x0000000000000000-mapping.dmp
                                                                    • memory/3380-133-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3380-132-0x0000000000000000-mapping.dmp
                                                                    • memory/3548-135-0x0000000000000000-mapping.dmp
                                                                    • memory/3548-144-0x0000000002050000-0x0000000002059000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3548-146-0x0000000002060000-0x0000000002069000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3548-147-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                      Filesize

                                                                      328KB

                                                                    • memory/3556-339-0x0000000000000000-mapping.dmp
                                                                    • memory/3556-340-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/3696-260-0x0000000000BA0000-0x0000000000C04000-memory.dmp
                                                                      Filesize

                                                                      400KB

                                                                    • memory/3696-261-0x0000000000BA0000-0x0000000000C04000-memory.dmp
                                                                      Filesize

                                                                      400KB

                                                                    • memory/3696-257-0x0000000000000000-mapping.dmp
                                                                    • memory/3752-402-0x0000000000000000-mapping.dmp
                                                                    • memory/3752-403-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                      Filesize

                                                                      128KB

                                                                    • memory/3760-310-0x0000000000000000-mapping.dmp
                                                                    • memory/3784-291-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3784-276-0x0000000000000000-mapping.dmp
                                                                    • memory/3784-292-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3784-355-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3788-168-0x0000000002DE0000-0x0000000002DF5000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/3788-169-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3788-195-0x00000000056D0000-0x00000000056D5000-memory.dmp
                                                                      Filesize

                                                                      20KB

                                                                    • memory/3788-191-0x00000000043E0000-0x00000000043E6000-memory.dmp
                                                                      Filesize

                                                                      24KB

                                                                    • memory/3788-199-0x00000000056E0000-0x00000000056E7000-memory.dmp
                                                                      Filesize

                                                                      28KB

                                                                    • memory/3788-170-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/3788-167-0x0000000000000000-mapping.dmp
                                                                    • memory/3788-193-0x00000000043F0000-0x0000000004400000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/3788-189-0x0000000005200000-0x000000000540F000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/3788-197-0x000000000A200000-0x000000000A60B000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/3816-305-0x0000000000000000-mapping.dmp
                                                                    • memory/3856-307-0x0000000000000000-mapping.dmp
                                                                    • memory/3856-400-0x0000000000000000-mapping.dmp
                                                                    • memory/3864-302-0x0000000000000000-mapping.dmp
                                                                    • memory/3908-138-0x0000000000000000-mapping.dmp
                                                                    • memory/3908-150-0x00000000021D0000-0x00000000021E3000-memory.dmp
                                                                      Filesize

                                                                      76KB

                                                                    • memory/3908-151-0x0000000000400000-0x00000000005D9000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3908-145-0x0000000000669000-0x000000000067A000-memory.dmp
                                                                      Filesize

                                                                      68KB

                                                                    • memory/4080-329-0x0000000000000000-mapping.dmp