Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 09:33

General

  • Target

    tmp.exe

  • Size

    1.1MB

  • MD5

    3fbd38a88a5302483a14d8fa2510faf9

  • SHA1

    776a02c79a42da5ec021aa1cbd7ac19367d6cb07

  • SHA256

    3d10c53032ea46fb31e8b921c09466bf4a93347f5809c181a0d41ac8e423a153

  • SHA512

    24b06af982e636f5faca9eca61958dc87a5ac4a272c789be842ff2c0f5e4f4cb5baf37186690d0c7c83ad65a45eef0ddc71d2f364da0c0d13e44c4335c515bb3

  • SSDEEP

    24576:UAOcZXcxP6qNenHO4jTZpFY1q8LPHYOoW6Viduv:CH9CHO4HZXYIwQOolIduv

Malware Config

Extracted

Family

netwire

C2

37.0.14.206:3384

Attributes
  • activex_autorun

    false

  • copy_executable

    true

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • install_path

    %AppData%\Install\Host.exe

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    true

  • offline_keylogger

    true

  • password

    Password234

  • registry_autorun

    false

  • use_mutex

    false

Signatures

  • NetWire RAT payload 51 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Executes dropped EXE 58 IoCs
  • Loads dropped DLL 62 IoCs
  • Adds Run key to start application 2 TTPs 40 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" murcqfuubq.swk
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
          4⤵
          • Executes dropped EXE
          PID:1984
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
          "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
              6⤵
              • Executes dropped EXE
              PID:692
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
              "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1384
              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1572
                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:1896
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                7⤵
                • Loads dropped DLL
                PID:952
                • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                  "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1828
                  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                    "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1812
                    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                      10⤵
                      • Executes dropped EXE
                      PID:1492
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                    9⤵
                    • Loads dropped DLL
                    PID:2020
                    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                      "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1528
                      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1660
                        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                          12⤵
                          • Executes dropped EXE
                          PID:1688
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                        11⤵
                        • Loads dropped DLL
                        PID:1124
                        • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                          "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1104
                          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:1736
                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                              14⤵
                              • Executes dropped EXE
                              PID:1720
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                            13⤵
                            • Loads dropped DLL
                            PID:1384
                            • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                              "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              PID:108
                              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:584
                                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  PID:1096
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                15⤵
                                • Loads dropped DLL
                                PID:1776
                                • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                  "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1140
                                  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1224
                                    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                      18⤵
                                      • Executes dropped EXE
                                      PID:1584
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                    17⤵
                                    • Loads dropped DLL
                                    PID:1124
                                    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                      "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1624
                                      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:952
                                        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                          20⤵
                                          • Executes dropped EXE
                                          PID:2016
                                      • C:\Windows\SysWOW64\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                        19⤵
                                        • Loads dropped DLL
                                        PID:1276
                                        • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                          "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1732
                                          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1752
                                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              PID:1988
                                          • C:\Windows\SysWOW64\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                            21⤵
                                            • Loads dropped DLL
                                            PID:1664
                                            • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                              "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:820
                                              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:2004
                                                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                  24⤵
                                                  • Executes dropped EXE
                                                  PID:656
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                23⤵
                                                • Loads dropped DLL
                                                PID:1824
                                                • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                  "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  • Suspicious use of SetThreadContext
                                                  PID:1748
                                                  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:1112
                                                    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                      26⤵
                                                      • Executes dropped EXE
                                                      PID:2012
                                                  • C:\Windows\SysWOW64\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                    25⤵
                                                    • Loads dropped DLL
                                                    PID:588
                                                    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                      "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:1936
                                                      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:2044
                                                        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                          28⤵
                                                          • Executes dropped EXE
                                                          PID:1236
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                        27⤵
                                                        • Loads dropped DLL
                                                        PID:576
                                                        • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                          "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                          28⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Adds Run key to start application
                                                          • Suspicious use of SetThreadContext
                                                          PID:1812
                                                          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:1664
                                                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                              30⤵
                                                              • Executes dropped EXE
                                                              PID:1912
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                            29⤵
                                                            • Loads dropped DLL
                                                            PID:1584
                                                            • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                              "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                              30⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Adds Run key to start application
                                                              • Suspicious use of SetThreadContext
                                                              PID:1564
                                                              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:1616
                                                                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  PID:1468
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                                31⤵
                                                                • Loads dropped DLL
                                                                PID:2016
                                                                • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                                  "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                                  32⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Adds Run key to start application
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:888
                                                                  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:1588
                                                                    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      PID:2000
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                                    33⤵
                                                                    • Loads dropped DLL
                                                                    PID:1556
                                                                    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                                      "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                                      34⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Adds Run key to start application
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1772
                                                                      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:1928
                                                                        • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          PID:980
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                                        35⤵
                                                                        • Loads dropped DLL
                                                                        PID:668
                                                                        • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                                          "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                                          36⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:452
                                                                          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:1612
                                                                            • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              PID:1196
                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                                            37⤵
                                                                            • Loads dropped DLL
                                                                            PID:1508
                                                                            • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                                              "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                                              38⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:1756
                                                                              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:1068
                                                                                • C:\Users\Admin\AppData\Roaming\Install\Host.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Install\Host.exe"
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2016
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs"
                                                                                39⤵
                                                                                • Loads dropped DLL
                                                                                PID:1152
                                                                                • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif" MURCQF~1.SWK
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Adds Run key to start application
                                                                                  PID:1624
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                                                                                    41⤵
                                                                                      PID:1500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2_92\murcqfuubq.swk
      Filesize

      159.5MB

      MD5

      22d7f4d3b1978cb2578357748b304b1f

      SHA1

      ff421d4585f434ac10d8f580b30af4e3c24a5a47

      SHA256

      638acd438935e740a086738ea8758be983c2bd4cfeaedf761e39aec7ceabdfe1

      SHA512

      fab8b70160b06f2e6c102564b1a22801aa9053cdb8a4188e74b64104319e79d0bc735d0417b6c07c75e276d831fec1ceeffc7edddf005d0762eed5e525768215

    • C:\Users\Admin\AppData\Local\Temp\2_92\mwghanevcv.cpl
      Filesize

      55KB

      MD5

      b7e12759d7875eb5a0b4f8098084e180

      SHA1

      057eb45ee662fcfa885538ea98f179516e2992b5

      SHA256

      942a4068b017964d5c48244ba37f2580e231c31f68cf0809ae8d36987f4a5592

      SHA512

      74fae86f94f7b74b2451e78e44154844b0362e7fe5e55827004adc22dc7d4e8e90b7e410fdafc3c179cf202c23c6ce6cc8b1e6bd719b2c913a02cb7e726551fa

    • C:\Users\Admin\AppData\Local\Temp\2_92\run.vbs
      Filesize

      130B

      MD5

      b97491a92619d2e72e66db172d996434

      SHA1

      5764121230da2bf1677564a3018ae0f112aa4adb

      SHA256

      335bdbb5c818c1d88ef152daa73a9fc8480cacafe5b41e23c1c4fa2038bf121f

      SHA512

      b28b13cf67d17b66b53250e86eec57f13bcd7eceddc702f4d402a35f735a2d9427db054667be39da8549e187c4bece62a2aceb23fe80007ba35b34394f9dbefb

    • C:\Users\Admin\AppData\Local\Temp\2_92\vaphlv.fwo
      Filesize

      321KB

      MD5

      e3e028ff79d82e2d2e178a19bc0321d3

      SHA1

      a32c1c22a60a04b170f296de36dd4207367a705d

      SHA256

      4ebe8964c0606c2e56df8706682558665bd45ee63b004299e880433c266c27b8

      SHA512

      88617fb7d1244896fde88b49bb8bc07be65dfc02fc696a30457c771338471e2539a4b99bc557a0c72f9dde1fcc7d2013f1116edd8e98a14dc2e50126d065c217

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • C:\Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\2_92\xckjkc.pif
      Filesize

      801KB

      MD5

      dae073ff3ec1441bd6dd60a1c84bca94

      SHA1

      ffe7f1c111bd4e52877b6fa7cf078b3c7487b95a

      SHA256

      3dc837914c42318fc2133b9d8455e14a86981b67898080791d1dcdc7b31b28d5

      SHA512

      104fd5255b5716887eb510469626c9b1613e8a66f24b32c22ff26c190243658bf1ac6699ac04b9a903f2cd192719eb84c0c34b2143ba4206bf1f0874dfd33466

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • \Users\Admin\AppData\Roaming\Install\Host.exe
      Filesize

      44KB

      MD5

      0e06054beb13192588e745ee63a84173

      SHA1

      30b7d4d1277bafd04a83779fd566a1f834a8d113

      SHA256

      c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

      SHA512

      251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

    • memory/108-200-0x0000000000000000-mapping.dmp
    • memory/576-305-0x0000000000000000-mapping.dmp
    • memory/584-206-0x0000000000250000-0x000000000081D000-memory.dmp
      Filesize

      5.8MB

    • memory/584-218-0x0000000000250000-0x000000000081D000-memory.dmp
      Filesize

      5.8MB

    • memory/584-204-0x0000000000250000-0x000000000081D000-memory.dmp
      Filesize

      5.8MB

    • memory/584-207-0x000000000025242D-mapping.dmp
    • memory/584-211-0x0000000000250000-0x000000000081D000-memory.dmp
      Filesize

      5.8MB

    • memory/588-291-0x0000000000000000-mapping.dmp
    • memory/588-81-0x0000000000000000-mapping.dmp
    • memory/656-275-0x0000000000200000-0x0000000000220000-memory.dmp
      Filesize

      128KB

    • memory/656-272-0x0000000000000000-mapping.dmp
    • memory/656-274-0x0000000000B80000-0x0000000000B8E000-memory.dmp
      Filesize

      56KB

    • memory/692-104-0x00000000001D0000-0x00000000001DE000-memory.dmp
      Filesize

      56KB

    • memory/692-106-0x0000000000250000-0x0000000000270000-memory.dmp
      Filesize

      128KB

    • memory/692-101-0x0000000000000000-mapping.dmp
    • memory/812-54-0x0000000075131000-0x0000000075133000-memory.dmp
      Filesize

      8KB

    • memory/820-263-0x0000000000000000-mapping.dmp
    • memory/840-91-0x0000000000280000-0x00000000007E3000-memory.dmp
      Filesize

      5.4MB

    • memory/840-105-0x0000000000280000-0x00000000007E3000-memory.dmp
      Filesize

      5.4MB

    • memory/840-93-0x0000000000280000-0x00000000007E3000-memory.dmp
      Filesize

      5.4MB

    • memory/840-94-0x000000000028242D-mapping.dmp
    • memory/840-98-0x0000000000280000-0x00000000007E3000-memory.dmp
      Filesize

      5.4MB

    • memory/888-335-0x0000000000000000-mapping.dmp
    • memory/948-79-0x00000000004A0000-0x0000000000AC8000-memory.dmp
      Filesize

      6.2MB

    • memory/948-68-0x00000000004A0000-0x0000000000AC8000-memory.dmp
      Filesize

      6.2MB

    • memory/948-69-0x00000000004A242D-mapping.dmp
    • memory/948-73-0x00000000004A0000-0x0000000000AC8000-memory.dmp
      Filesize

      6.2MB

    • memory/948-66-0x00000000004A0000-0x0000000000AC8000-memory.dmp
      Filesize

      6.2MB

    • memory/952-240-0x00000000003E242D-mapping.dmp
    • memory/952-246-0x00000000003E0000-0x00000000009D4000-memory.dmp
      Filesize

      6.0MB

    • memory/952-130-0x0000000000000000-mapping.dmp
    • memory/980-357-0x0000000000D90000-0x0000000000D9E000-memory.dmp
      Filesize

      56KB

    • memory/1068-376-0x00000000003B0000-0x0000000000A0F000-memory.dmp
      Filesize

      6.4MB

    • memory/1096-214-0x0000000000000000-mapping.dmp
    • memory/1096-217-0x00000000008E0000-0x00000000008EE000-memory.dmp
      Filesize

      56KB

    • memory/1104-178-0x0000000000000000-mapping.dmp
    • memory/1112-288-0x0000000000410000-0x0000000000AE1000-memory.dmp
      Filesize

      6.8MB

    • memory/1112-283-0x000000000041242D-mapping.dmp
    • memory/1124-175-0x0000000000000000-mapping.dmp
    • memory/1124-233-0x0000000000000000-mapping.dmp
    • memory/1140-221-0x0000000000000000-mapping.dmp
    • memory/1196-366-0x0000000001090000-0x000000000109E000-memory.dmp
      Filesize

      56KB

    • memory/1224-229-0x0000000000420000-0x000000000092B000-memory.dmp
      Filesize

      5.0MB

    • memory/1224-223-0x0000000000420000-0x000000000092B000-memory.dmp
      Filesize

      5.0MB

    • memory/1224-232-0x0000000000420000-0x000000000092B000-memory.dmp
      Filesize

      5.0MB

    • memory/1224-226-0x000000000042242D-mapping.dmp
    • memory/1224-225-0x0000000000420000-0x000000000092B000-memory.dmp
      Filesize

      5.0MB

    • memory/1236-302-0x0000000000000000-mapping.dmp
    • memory/1236-304-0x0000000001230000-0x000000000123E000-memory.dmp
      Filesize

      56KB

    • memory/1276-247-0x0000000000000000-mapping.dmp
    • memory/1384-197-0x0000000000000000-mapping.dmp
    • memory/1384-110-0x0000000000000000-mapping.dmp
    • memory/1460-107-0x0000000000000000-mapping.dmp
    • memory/1468-330-0x0000000000000000-mapping.dmp
    • memory/1468-332-0x00000000010B0000-0x00000000010BE000-memory.dmp
      Filesize

      56KB

    • memory/1492-147-0x0000000000000000-mapping.dmp
    • memory/1492-151-0x0000000001130000-0x000000000113E000-memory.dmp
      Filesize

      56KB

    • memory/1492-152-0x0000000000450000-0x0000000000470000-memory.dmp
      Filesize

      128KB

    • memory/1528-156-0x0000000000000000-mapping.dmp
    • memory/1556-347-0x0000000000000000-mapping.dmp
    • memory/1564-321-0x0000000000000000-mapping.dmp
    • memory/1572-114-0x0000000000440000-0x0000000000A40000-memory.dmp
      Filesize

      6.0MB

    • memory/1572-121-0x0000000000440000-0x0000000000A40000-memory.dmp
      Filesize

      6.0MB

    • memory/1572-127-0x0000000000440000-0x0000000000A40000-memory.dmp
      Filesize

      6.0MB

    • memory/1572-117-0x000000000044242D-mapping.dmp
    • memory/1572-116-0x0000000000440000-0x0000000000A40000-memory.dmp
      Filesize

      6.0MB

    • memory/1584-231-0x0000000000100000-0x000000000010E000-memory.dmp
      Filesize

      56KB

    • memory/1584-230-0x0000000000000000-mapping.dmp
    • memory/1584-319-0x0000000000000000-mapping.dmp
    • memory/1588-340-0x00000000001D242D-mapping.dmp
    • memory/1588-345-0x00000000001D0000-0x000000000071F000-memory.dmp
      Filesize

      5.3MB

    • memory/1612-367-0x0000000000840000-0x0000000000E9A000-memory.dmp
      Filesize

      6.4MB

    • memory/1616-326-0x000000000035242D-mapping.dmp
    • memory/1616-331-0x0000000000350000-0x0000000000834000-memory.dmp
      Filesize

      4.9MB

    • memory/1624-235-0x0000000000000000-mapping.dmp
    • memory/1660-160-0x00000000003B0000-0x000000000089E000-memory.dmp
      Filesize

      4.9MB

    • memory/1660-167-0x00000000003B0000-0x000000000089E000-memory.dmp
      Filesize

      4.9MB

    • memory/1660-163-0x00000000003B242D-mapping.dmp
    • memory/1660-162-0x00000000003B0000-0x000000000089E000-memory.dmp
      Filesize

      4.9MB

    • memory/1660-172-0x00000000003B0000-0x000000000089E000-memory.dmp
      Filesize

      4.9MB

    • memory/1664-317-0x0000000000460000-0x0000000000A12000-memory.dmp
      Filesize

      5.7MB

    • memory/1664-261-0x0000000000000000-mapping.dmp
    • memory/1664-312-0x000000000046242D-mapping.dmp
    • memory/1688-174-0x0000000000B40000-0x0000000000B4E000-memory.dmp
      Filesize

      56KB

    • memory/1688-170-0x0000000000000000-mapping.dmp
    • memory/1720-196-0x0000000001270000-0x000000000127E000-memory.dmp
      Filesize

      56KB

    • memory/1720-192-0x0000000000000000-mapping.dmp
    • memory/1732-249-0x0000000000000000-mapping.dmp
    • memory/1736-189-0x0000000000330000-0x0000000000917000-memory.dmp
      Filesize

      5.9MB

    • memory/1736-184-0x0000000000330000-0x0000000000917000-memory.dmp
      Filesize

      5.9MB

    • memory/1736-185-0x000000000033242D-mapping.dmp
    • memory/1736-195-0x0000000000330000-0x0000000000917000-memory.dmp
      Filesize

      5.9MB

    • memory/1736-182-0x0000000000330000-0x0000000000917000-memory.dmp
      Filesize

      5.9MB

    • memory/1748-278-0x0000000000000000-mapping.dmp
    • memory/1752-259-0x00000000003C0000-0x0000000000A75000-memory.dmp
      Filesize

      6.7MB

    • memory/1752-254-0x00000000003C242D-mapping.dmp
    • memory/1776-219-0x0000000000000000-mapping.dmp
    • memory/1812-139-0x00000000001E0000-0x00000000008E0000-memory.dmp
      Filesize

      7.0MB

    • memory/1812-140-0x00000000001E242D-mapping.dmp
    • memory/1812-137-0x00000000001E0000-0x00000000008E0000-memory.dmp
      Filesize

      7.0MB

    • memory/1812-144-0x00000000001E0000-0x00000000008E0000-memory.dmp
      Filesize

      7.0MB

    • memory/1812-150-0x00000000001E0000-0x00000000008E0000-memory.dmp
      Filesize

      7.0MB

    • memory/1812-307-0x0000000000000000-mapping.dmp
    • memory/1824-87-0x0000000000000000-mapping.dmp
    • memory/1824-276-0x0000000000000000-mapping.dmp
    • memory/1828-133-0x0000000000000000-mapping.dmp
    • memory/1896-129-0x00000000005A0000-0x00000000005C0000-memory.dmp
      Filesize

      128KB

    • memory/1896-128-0x0000000000B50000-0x0000000000B5E000-memory.dmp
      Filesize

      56KB

    • memory/1896-124-0x0000000000000000-mapping.dmp
    • memory/1912-318-0x0000000001000000-0x000000000100E000-memory.dmp
      Filesize

      56KB

    • memory/1912-316-0x0000000000000000-mapping.dmp
    • memory/1928-356-0x00000000002E0000-0x0000000000811000-memory.dmp
      Filesize

      5.2MB

    • memory/1932-59-0x0000000000000000-mapping.dmp
    • memory/1936-293-0x0000000000000000-mapping.dmp
    • memory/1984-80-0x0000000001200000-0x000000000120E000-memory.dmp
      Filesize

      56KB

    • memory/1984-76-0x0000000000000000-mapping.dmp
    • memory/1984-84-0x0000000000200000-0x0000000000220000-memory.dmp
      Filesize

      128KB

    • memory/1988-258-0x0000000000000000-mapping.dmp
    • memory/1988-260-0x0000000000970000-0x000000000097E000-memory.dmp
      Filesize

      56KB

    • memory/2000-344-0x0000000000000000-mapping.dmp
    • memory/2000-346-0x0000000000AB0000-0x0000000000ABE000-memory.dmp
      Filesize

      56KB

    • memory/2004-268-0x00000000002C242D-mapping.dmp
    • memory/2004-273-0x00000000002C0000-0x00000000008F2000-memory.dmp
      Filesize

      6.2MB

    • memory/2012-287-0x0000000000000000-mapping.dmp
    • memory/2012-289-0x00000000003D0000-0x00000000003DE000-memory.dmp
      Filesize

      56KB

    • memory/2012-290-0x00000000001C0000-0x00000000001E0000-memory.dmp
      Filesize

      128KB

    • memory/2016-245-0x00000000012C0000-0x00000000012CE000-memory.dmp
      Filesize

      56KB

    • memory/2016-244-0x0000000000000000-mapping.dmp
    • memory/2016-333-0x0000000000000000-mapping.dmp
    • memory/2016-377-0x0000000000C40000-0x0000000000C4E000-memory.dmp
      Filesize

      56KB

    • memory/2020-153-0x0000000000000000-mapping.dmp
    • memory/2044-298-0x000000000029242D-mapping.dmp
    • memory/2044-303-0x0000000000290000-0x00000000008D8000-memory.dmp
      Filesize

      6.3MB