Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 11:22

General

  • Target

    30f5717c7d19ac946764014ae49b8670.exe

  • Size

    296KB

  • MD5

    30f5717c7d19ac946764014ae49b8670

  • SHA1

    f6ec0fa83c48e36ad5457610d0219af07ab8076c

  • SHA256

    e05cce5fcd47f3dc4afae4310527823ad93ba92febd118eb5fdcf001934702f1

  • SHA512

    9c7fd40ea0ddf2d05501df829dc6587d983592efadf88b442108569588eef4de98c071b8291dcaf7f0e59437003c3f09ce483127d500bdf01ab0a9fe5a6b58ec

  • SSDEEP

    6144:0tzCL9BWOQKpp6q5xiIsqq+xBE60Q2NZXHEndTQ:0tmbWOQiNK6q+A603HUdT

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

New1

C2

89.23.96.39:44465

Attributes
  • auth_value

    da0f38445d4388aa8d9d8d856edbd407

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Amadey credential stealer module 2 IoCs
  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30f5717c7d19ac946764014ae49b8670.exe
    "C:\Users\Admin\AppData\Local\Temp\30f5717c7d19ac946764014ae49b8670.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3444
  • C:\Users\Admin\AppData\Local\Temp\CB05.exe
    C:\Users\Admin\AppData\Local\Temp\CB05.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:400
  • C:\Users\Admin\AppData\Local\Temp\CC10.exe
    C:\Users\Admin\AppData\Local\Temp\CC10.exe
    1⤵
    • Executes dropped EXE
    PID:3232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3232 -s 348
      2⤵
      • Program crash
      PID:2876
  • C:\Users\Admin\AppData\Local\Temp\CEEF.exe
    C:\Users\Admin\AppData\Local\Temp\CEEF.exe
    1⤵
    • Executes dropped EXE
    PID:1100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 340
      2⤵
      • Program crash
      PID:2692
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3232 -ip 3232
    1⤵
      PID:3648
    • C:\Users\Admin\AppData\Local\Temp\D038.exe
      C:\Users\Admin\AppData\Local\Temp\D038.exe
      1⤵
      • Executes dropped EXE
      PID:3792
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 340
        2⤵
        • Program crash
        PID:2424
    • C:\Users\Admin\AppData\Local\Temp\D1A1.exe
      C:\Users\Admin\AppData\Local\Temp\D1A1.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1100 -ip 1100
      1⤵
        PID:4388
      • C:\Windows\system32\regsvr32.exe
        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\D4CE.dll
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\SysWOW64\regsvr32.exe
          /s C:\Users\Admin\AppData\Local\Temp\D4CE.dll
          2⤵
          • Loads dropped DLL
          PID:4304
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3792 -ip 3792
        1⤵
          PID:1444
        • C:\Users\Admin\AppData\Local\Temp\F911.exe
          C:\Users\Admin\AppData\Local\Temp\F911.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:3220
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:4900
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:4236
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:4472
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:1660
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    2⤵
                    • Loads dropped DLL
                    PID:4904
                • C:\Users\Admin\AppData\Local\Temp\43D.exe
                  C:\Users\Admin\AppData\Local\Temp\43D.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4480
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    2⤵
                      PID:2496
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      2⤵
                      • Loads dropped DLL
                      PID:3588
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 1528
                        3⤵
                        • Program crash
                        PID:2564
                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                    C:\Users\Admin\AppData\Local\Temp\7F7.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2616
                    • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                      C:\Users\Admin\AppData\Local\Temp\7F7.exe
                      2⤵
                      • DcRat
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Adds Run key to start application
                      • Suspicious use of WriteProcessMemory
                      PID:4824
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls "C:\Users\Admin\AppData\Local\9b3ee25a-1780-47a6-a929-64c49fda291c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                        3⤵
                        • Modifies file permissions
                        PID:4492
                      • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                        "C:\Users\Admin\AppData\Local\Temp\7F7.exe" --Admin IsNotAutoStart IsNotTask
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:2052
                        • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                          "C:\Users\Admin\AppData\Local\Temp\7F7.exe" --Admin IsNotAutoStart IsNotTask
                          4⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:4632
                          • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe
                            "C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:3400
                            • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe
                              "C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:1636
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe" & exit
                                7⤵
                                  PID:3512
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:2672
                            • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build3.exe
                              "C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build3.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:3544
                              • C:\Windows\SysWOW64\schtasks.exe
                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                6⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:2664
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                      • Accesses Microsoft Outlook profiles
                      • outlook_office_path
                      PID:4640
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:1576
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 396 -p 3588 -ip 3588
                        1⤵
                          PID:2200
                        • C:\Users\Admin\AppData\Local\Temp\5AFA.exe
                          C:\Users\Admin\AppData\Local\Temp\5AFA.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          PID:3364
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
                            2⤵
                              PID:1540
                          • C:\Users\Admin\AppData\Local\Temp\5DF9.exe
                            C:\Users\Admin\AppData\Local\Temp\5DF9.exe
                            1⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:4148
                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                              "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2380
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                                3⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:3960
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
                                3⤵
                                  PID:4472
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    4⤵
                                      PID:2788
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "rovwer.exe" /P "Admin:N"
                                      4⤵
                                        PID:2888
                                      • C:\Windows\SysWOW64\cacls.exe
                                        CACLS "rovwer.exe" /P "Admin:R" /E
                                        4⤵
                                          PID:692
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          4⤵
                                            PID:4016
                                          • C:\Windows\SysWOW64\cacls.exe
                                            CACLS "..\99e342142d" /P "Admin:N"
                                            4⤵
                                              PID:5104
                                            • C:\Windows\SysWOW64\cacls.exe
                                              CACLS "..\99e342142d" /P "Admin:R" /E
                                              4⤵
                                                PID:1780
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Accesses Microsoft Outlook profiles
                                              • outlook_win_path
                                              PID:3304
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1144
                                            2⤵
                                            • Program crash
                                            PID:1824
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4148 -ip 4148
                                          1⤵
                                            PID:2452
                                          • C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                            C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1528
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                              2⤵
                                                PID:2404
                                            • C:\Users\Admin\AppData\Local\Temp\918E.exe
                                              C:\Users\Admin\AppData\Local\Temp\918E.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2568
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                2⤵
                                                  PID:4148
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:1220
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:2264
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:3024
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                        PID:3576
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1908
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:2644
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:2012
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:2508
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:3436
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:2448
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                    2⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:1596
                                                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:4492
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 424
                                                                    2⤵
                                                                    • Program crash
                                                                    PID:4520
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4492 -ip 4492
                                                                  1⤵
                                                                    PID:3372

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                  Execution

                                                                  Scripting

                                                                  1
                                                                  T1064

                                                                  Scheduled Task

                                                                  1
                                                                  T1053

                                                                  Persistence

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1060

                                                                  Scheduled Task

                                                                  1
                                                                  T1053

                                                                  Privilege Escalation

                                                                  Scheduled Task

                                                                  1
                                                                  T1053

                                                                  Defense Evasion

                                                                  File Permissions Modification

                                                                  1
                                                                  T1222

                                                                  Scripting

                                                                  1
                                                                  T1064

                                                                  Modify Registry

                                                                  1
                                                                  T1112

                                                                  Credential Access

                                                                  Credentials in Files

                                                                  4
                                                                  T1081

                                                                  Discovery

                                                                  Query Registry

                                                                  4
                                                                  T1012

                                                                  System Information Discovery

                                                                  4
                                                                  T1082

                                                                  Peripheral Device Discovery

                                                                  1
                                                                  T1120

                                                                  Collection

                                                                  Data from Local System

                                                                  4
                                                                  T1005

                                                                  Email Collection

                                                                  1
                                                                  T1114

                                                                  Command and Control

                                                                  Web Service

                                                                  1
                                                                  T1102

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\mozglue.dll
                                                                    Filesize

                                                                    593KB

                                                                    MD5

                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                    SHA1

                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                    SHA256

                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                    SHA512

                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                  • C:\ProgramData\nss3.dll
                                                                    Filesize

                                                                    2.0MB

                                                                    MD5

                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                    SHA1

                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                    SHA256

                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                    SHA512

                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    b00f59ce59a95f5fe629aff007e982fa

                                                                    SHA1

                                                                    8eb54eb49c540b80dba22e0a863f8122b48df410

                                                                    SHA256

                                                                    d3559d4f89073b9bd7764d42e0fd258f78d98b5344af368056696f5fb6a87c46

                                                                    SHA512

                                                                    6317a36087f2166e5a77a5761d7ad662c76b2989840af4e89e8a93845c8c7f47e6a26341be77db39ca687aacb5e50ad3730a5ee4b6d76669637b676a31b0efb3

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    8245d5e076774cc6f63bf77f4650bf3b

                                                                    SHA1

                                                                    2efdf2d5967e180eb13f9633094b617e4e1a8656

                                                                    SHA256

                                                                    b4247c5d4cedfc5c553005c58ea254e62b12ced6a28a183fcc3823e4d1cfbc53

                                                                    SHA512

                                                                    a2eb33bdb4f996bb67508b8add8f042bf26223f427caefa1ef1388cdecd6f15eecbc197d88a59e64f1a0f7e8a14983ab96bbe6463f2cadf39e6637679f34ad54

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                    Filesize

                                                                    488B

                                                                    MD5

                                                                    5ac9f58dc684b765ed223c36246ee9e4

                                                                    SHA1

                                                                    e36463e909ae3676ddc96d72b4f1e6f3ad97c71e

                                                                    SHA256

                                                                    f9b4ce8c8edd68ffb2d01fd8eff29ec125745f54f96eae2666e05026596d4080

                                                                    SHA512

                                                                    bfdda7260bcf9a2ac19909682c21a12c6a06b5f62e2bdc7acc23444bc25ead25f8f850de0d664572735eed1f27c6e683f13475bfff43d26c18db250a3c990ea0

                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                    Filesize

                                                                    482B

                                                                    MD5

                                                                    484dc487cfcc5a4613455f88838478ee

                                                                    SHA1

                                                                    32d312ed4ca03246c7ebf8c8249171de0e7f2317

                                                                    SHA256

                                                                    553e9f233a0121b3791d73c2c4b9f0b57f9ad4db2cc308f177416b2c2fcf5598

                                                                    SHA512

                                                                    8b80d3afec66ca085c8525700509e397fd6ad18e80946f35a01feec0eda1221c98e446b71c7bfd21b6dba5248150fec3e6a17c2338f2414f5253b5c78bdc5913

                                                                  • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe
                                                                    Filesize

                                                                    388KB

                                                                    MD5

                                                                    8b401fc82a41458872b2e5345600f46f

                                                                    SHA1

                                                                    61bcf479e850a0cacc646529a3ec919968379a75

                                                                    SHA256

                                                                    2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                    SHA512

                                                                    ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                  • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe
                                                                    Filesize

                                                                    388KB

                                                                    MD5

                                                                    8b401fc82a41458872b2e5345600f46f

                                                                    SHA1

                                                                    61bcf479e850a0cacc646529a3ec919968379a75

                                                                    SHA256

                                                                    2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                    SHA512

                                                                    ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                  • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build2.exe
                                                                    Filesize

                                                                    388KB

                                                                    MD5

                                                                    8b401fc82a41458872b2e5345600f46f

                                                                    SHA1

                                                                    61bcf479e850a0cacc646529a3ec919968379a75

                                                                    SHA256

                                                                    2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                    SHA512

                                                                    ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                  • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build3.exe
                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    9ead10c08e72ae41921191f8db39bc16

                                                                    SHA1

                                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                    SHA256

                                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                    SHA512

                                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                  • C:\Users\Admin\AppData\Local\43588b02-0e57-4104-9b22-a4835a6cb41c\build3.exe
                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    9ead10c08e72ae41921191f8db39bc16

                                                                    SHA1

                                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                    SHA256

                                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                    SHA512

                                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                  • C:\Users\Admin\AppData\Local\9b3ee25a-1780-47a6-a929-64c49fda291c\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log
                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    09f87ebf033076d4019bf0a9ee1eb2e9

                                                                    SHA1

                                                                    b6f912c024056fd8b8353010f948dcbf3836e54a

                                                                    SHA256

                                                                    e9328bdf85ab57bacc3b598afe0f3f5da4bab5fbe43f60a8e11df110ecbb949a

                                                                    SHA512

                                                                    c7fd8c5b4a770a85c96da0b4dda5953398456f0d5ed9164b0d795835b338e6e5bb194dbfdde25372813e651730da3ccbd4eacd18f9a8524aa804209fb38d5618

                                                                  • C:\Users\Admin\AppData\Local\Temp\43D.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    f820b11a17ddcf99e09b95c1d20ec92d

                                                                    SHA1

                                                                    996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                    SHA256

                                                                    e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                    SHA512

                                                                    a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                  • C:\Users\Admin\AppData\Local\Temp\43D.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    f820b11a17ddcf99e09b95c1d20ec92d

                                                                    SHA1

                                                                    996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                    SHA256

                                                                    e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                    SHA512

                                                                    a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                  • C:\Users\Admin\AppData\Local\Temp\5AFA.exe
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    5e7c07b9aa0668fa2971747bb4fade1e

                                                                    SHA1

                                                                    7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                                                    SHA256

                                                                    431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                                                    SHA512

                                                                    5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                                                  • C:\Users\Admin\AppData\Local\Temp\5AFA.exe
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    5e7c07b9aa0668fa2971747bb4fade1e

                                                                    SHA1

                                                                    7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                                                    SHA256

                                                                    431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                                                    SHA512

                                                                    5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                                                  • C:\Users\Admin\AppData\Local\Temp\5DF9.exe
                                                                    Filesize

                                                                    252KB

                                                                    MD5

                                                                    f10886691a3672e4431cf759edd92e47

                                                                    SHA1

                                                                    f828683d0044b48091f7b22ad2488d264adb4eea

                                                                    SHA256

                                                                    3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                    SHA512

                                                                    be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                  • C:\Users\Admin\AppData\Local\Temp\5DF9.exe
                                                                    Filesize

                                                                    252KB

                                                                    MD5

                                                                    f10886691a3672e4431cf759edd92e47

                                                                    SHA1

                                                                    f828683d0044b48091f7b22ad2488d264adb4eea

                                                                    SHA256

                                                                    3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                    SHA512

                                                                    be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                  • C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                                                    Filesize

                                                                    220KB

                                                                    MD5

                                                                    2e16dfb89abc59fd0989baad129963ac

                                                                    SHA1

                                                                    7cf7730705d5d3fd270979e2c830372f7915ca0a

                                                                    SHA256

                                                                    56647bb3df289fe03f38b8586855117dd86d59e5ab7baf2ae5944d896c7af42d

                                                                    SHA512

                                                                    733d35eb2bac730c6ca214ef29a219490130f3db867a6b8715eb5d7630873b771f4bbb32ca5c9d488aaef222016bf3a0164983d4e8bde0ae389c1c4643141ce3

                                                                  • C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                                                    Filesize

                                                                    220KB

                                                                    MD5

                                                                    2e16dfb89abc59fd0989baad129963ac

                                                                    SHA1

                                                                    7cf7730705d5d3fd270979e2c830372f7915ca0a

                                                                    SHA256

                                                                    56647bb3df289fe03f38b8586855117dd86d59e5ab7baf2ae5944d896c7af42d

                                                                    SHA512

                                                                    733d35eb2bac730c6ca214ef29a219490130f3db867a6b8715eb5d7630873b771f4bbb32ca5c9d488aaef222016bf3a0164983d4e8bde0ae389c1c4643141ce3

                                                                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Temp\7F7.exe
                                                                    Filesize

                                                                    713KB

                                                                    MD5

                                                                    a37ba1ad6cca41dc758263e7a1ca8375

                                                                    SHA1

                                                                    36ff2742ce4fd0955006241513618f9f39f99634

                                                                    SHA256

                                                                    8dd9dd543aed06b4c4bebe27ad4e090f31dd13b4d57998c2d24439ab3389e8a5

                                                                    SHA512

                                                                    cff9632e84e2e86da31f8e1440adfac7beba2b7f8461507129343d07a1796e28a38e94111964ecb53b141c60060c63d443556cf52241aa4a445dfc85135f7ca3

                                                                  • C:\Users\Admin\AppData\Local\Temp\918E.exe
                                                                    Filesize

                                                                    3.0MB

                                                                    MD5

                                                                    36da8ca92f8725823be3112ad6387a19

                                                                    SHA1

                                                                    daff6fee3427fcc8d5578c38473e9cef64af8bf6

                                                                    SHA256

                                                                    c1ec537c48cc89eb36163eea90e1b6de9a0d5a23ee1b9fd6b9188057bb168fe2

                                                                    SHA512

                                                                    a52e8ff50df8260bfb8368a1c53959fedf0b609c5cf5fb1d3fde5de0b800603e637f9afac939bddb7234e2215ba2b83a28af0fbc4cc5fbb2c7c2012c1b30ac2d

                                                                  • C:\Users\Admin\AppData\Local\Temp\918E.exe
                                                                    Filesize

                                                                    3.0MB

                                                                    MD5

                                                                    36da8ca92f8725823be3112ad6387a19

                                                                    SHA1

                                                                    daff6fee3427fcc8d5578c38473e9cef64af8bf6

                                                                    SHA256

                                                                    c1ec537c48cc89eb36163eea90e1b6de9a0d5a23ee1b9fd6b9188057bb168fe2

                                                                    SHA512

                                                                    a52e8ff50df8260bfb8368a1c53959fedf0b609c5cf5fb1d3fde5de0b800603e637f9afac939bddb7234e2215ba2b83a28af0fbc4cc5fbb2c7c2012c1b30ac2d

                                                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                    Filesize

                                                                    252KB

                                                                    MD5

                                                                    f10886691a3672e4431cf759edd92e47

                                                                    SHA1

                                                                    f828683d0044b48091f7b22ad2488d264adb4eea

                                                                    SHA256

                                                                    3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                    SHA512

                                                                    be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                    Filesize

                                                                    252KB

                                                                    MD5

                                                                    f10886691a3672e4431cf759edd92e47

                                                                    SHA1

                                                                    f828683d0044b48091f7b22ad2488d264adb4eea

                                                                    SHA256

                                                                    3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                    SHA512

                                                                    be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                    Filesize

                                                                    252KB

                                                                    MD5

                                                                    f10886691a3672e4431cf759edd92e47

                                                                    SHA1

                                                                    f828683d0044b48091f7b22ad2488d264adb4eea

                                                                    SHA256

                                                                    3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                    SHA512

                                                                    be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                  • C:\Users\Admin\AppData\Local\Temp\CB05.exe
                                                                    Filesize

                                                                    194KB

                                                                    MD5

                                                                    a60159e7c3fc83df1ab93dfbf34fcb04

                                                                    SHA1

                                                                    5c7e53a906aa7fce300c259bd6392d62d06c7524

                                                                    SHA256

                                                                    a48d2c7d83ded9cb3f0598c63957ed0a945b8a8e1ff170288a99a983c0292b66

                                                                    SHA512

                                                                    c274f79ac5d256537a87831fc3465f9e3ab796dcd54201683f8e2cac1a0ef78ada8bbd6480e24c7a02d57ce0eea7f1371c06a38e44e57596e3aa6468c6cda80e

                                                                  • C:\Users\Admin\AppData\Local\Temp\CB05.exe
                                                                    Filesize

                                                                    194KB

                                                                    MD5

                                                                    a60159e7c3fc83df1ab93dfbf34fcb04

                                                                    SHA1

                                                                    5c7e53a906aa7fce300c259bd6392d62d06c7524

                                                                    SHA256

                                                                    a48d2c7d83ded9cb3f0598c63957ed0a945b8a8e1ff170288a99a983c0292b66

                                                                    SHA512

                                                                    c274f79ac5d256537a87831fc3465f9e3ab796dcd54201683f8e2cac1a0ef78ada8bbd6480e24c7a02d57ce0eea7f1371c06a38e44e57596e3aa6468c6cda80e

                                                                  • C:\Users\Admin\AppData\Local\Temp\CC10.exe
                                                                    Filesize

                                                                    183KB

                                                                    MD5

                                                                    1e60b88da04d83cdbca1d72b56b22088

                                                                    SHA1

                                                                    4493f1b3d039d5e7f9f63b4fb57be67ac2a50e95

                                                                    SHA256

                                                                    d3c5230ce1e5e5bf960a69d262b1ef4c57720f01024a0a5b67406637df97920c

                                                                    SHA512

                                                                    a75f65d35dbec905c799722774585e2ec12e48cdb634293ef64b299445a14f28e3a684c399855d00abdc713c1cb80afcbb90d8116dea2ec29b6beeb94645736a

                                                                  • C:\Users\Admin\AppData\Local\Temp\CC10.exe
                                                                    Filesize

                                                                    183KB

                                                                    MD5

                                                                    1e60b88da04d83cdbca1d72b56b22088

                                                                    SHA1

                                                                    4493f1b3d039d5e7f9f63b4fb57be67ac2a50e95

                                                                    SHA256

                                                                    d3c5230ce1e5e5bf960a69d262b1ef4c57720f01024a0a5b67406637df97920c

                                                                    SHA512

                                                                    a75f65d35dbec905c799722774585e2ec12e48cdb634293ef64b299445a14f28e3a684c399855d00abdc713c1cb80afcbb90d8116dea2ec29b6beeb94645736a

                                                                  • C:\Users\Admin\AppData\Local\Temp\CEEF.exe
                                                                    Filesize

                                                                    194KB

                                                                    MD5

                                                                    78f1a272ec354e1b0b14bb6e44359fb7

                                                                    SHA1

                                                                    eccfaf12de3764b1281d34ff25fd39003b390287

                                                                    SHA256

                                                                    44e018207fa09c3277f1e518e45d3e15caf0afe465d23f043eb01db033ae19d6

                                                                    SHA512

                                                                    b8bdd20fe3e53c28511ad547be6cff4618b5824ac1bc13bf17ab80d7c9491da5a14d4507d2c2d0afeb17ca526c155fa2d552a2c52d264764dc606cdcd8853cc8

                                                                  • C:\Users\Admin\AppData\Local\Temp\CEEF.exe
                                                                    Filesize

                                                                    194KB

                                                                    MD5

                                                                    78f1a272ec354e1b0b14bb6e44359fb7

                                                                    SHA1

                                                                    eccfaf12de3764b1281d34ff25fd39003b390287

                                                                    SHA256

                                                                    44e018207fa09c3277f1e518e45d3e15caf0afe465d23f043eb01db033ae19d6

                                                                    SHA512

                                                                    b8bdd20fe3e53c28511ad547be6cff4618b5824ac1bc13bf17ab80d7c9491da5a14d4507d2c2d0afeb17ca526c155fa2d552a2c52d264764dc606cdcd8853cc8

                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\D214600BACFC03C316152CFBDF386861\32\system.data.sqlite.dll
                                                                    Filesize

                                                                    1.5MB

                                                                    MD5

                                                                    e4ccec3231a86a58a869c34cd871b5b4

                                                                    SHA1

                                                                    8affd1f8a5ecde58d5be5bd97667df8326facc1a

                                                                    SHA256

                                                                    09b4a1ddc892cf78fedf82e23a7e3d0da2ab048da692f9316199d05059569041

                                                                    SHA512

                                                                    8b0d17bed123d9b6e3e8d6dc5e42eeec7eb9e058bcb6fadabf8fa178d96602823194cbf5524c6cf7c7e868ce4b729430a9fee7352ac1b55d635a2b1b60baa327

                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\D214600BACFC03C316152CFBDF386861\32\system.data.sqlite.dll
                                                                    Filesize

                                                                    1.5MB

                                                                    MD5

                                                                    e4ccec3231a86a58a869c34cd871b5b4

                                                                    SHA1

                                                                    8affd1f8a5ecde58d5be5bd97667df8326facc1a

                                                                    SHA256

                                                                    09b4a1ddc892cf78fedf82e23a7e3d0da2ab048da692f9316199d05059569041

                                                                    SHA512

                                                                    8b0d17bed123d9b6e3e8d6dc5e42eeec7eb9e058bcb6fadabf8fa178d96602823194cbf5524c6cf7c7e868ce4b729430a9fee7352ac1b55d635a2b1b60baa327

                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\D214600BACFC03C316152CFBDF386861\32\system.data.sqlite.dll
                                                                    Filesize

                                                                    1.5MB

                                                                    MD5

                                                                    e4ccec3231a86a58a869c34cd871b5b4

                                                                    SHA1

                                                                    8affd1f8a5ecde58d5be5bd97667df8326facc1a

                                                                    SHA256

                                                                    09b4a1ddc892cf78fedf82e23a7e3d0da2ab048da692f9316199d05059569041

                                                                    SHA512

                                                                    8b0d17bed123d9b6e3e8d6dc5e42eeec7eb9e058bcb6fadabf8fa178d96602823194cbf5524c6cf7c7e868ce4b729430a9fee7352ac1b55d635a2b1b60baa327

                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\D214600BACFC03C316152CFBDF386861\32\system.data.sqlite.dll
                                                                    Filesize

                                                                    1.5MB

                                                                    MD5

                                                                    e4ccec3231a86a58a869c34cd871b5b4

                                                                    SHA1

                                                                    8affd1f8a5ecde58d5be5bd97667df8326facc1a

                                                                    SHA256

                                                                    09b4a1ddc892cf78fedf82e23a7e3d0da2ab048da692f9316199d05059569041

                                                                    SHA512

                                                                    8b0d17bed123d9b6e3e8d6dc5e42eeec7eb9e058bcb6fadabf8fa178d96602823194cbf5524c6cf7c7e868ce4b729430a9fee7352ac1b55d635a2b1b60baa327

                                                                  • C:\Users\Admin\AppData\Local\Temp\Costura\D214600BACFC03C316152CFBDF386861\32\system.data.sqlite.dll
                                                                    Filesize

                                                                    1.5MB

                                                                    MD5

                                                                    e4ccec3231a86a58a869c34cd871b5b4

                                                                    SHA1

                                                                    8affd1f8a5ecde58d5be5bd97667df8326facc1a

                                                                    SHA256

                                                                    09b4a1ddc892cf78fedf82e23a7e3d0da2ab048da692f9316199d05059569041

                                                                    SHA512

                                                                    8b0d17bed123d9b6e3e8d6dc5e42eeec7eb9e058bcb6fadabf8fa178d96602823194cbf5524c6cf7c7e868ce4b729430a9fee7352ac1b55d635a2b1b60baa327

                                                                  • C:\Users\Admin\AppData\Local\Temp\D038.exe
                                                                    Filesize

                                                                    183KB

                                                                    MD5

                                                                    c117ce7fbb4d8d092d1df1e17b44290a

                                                                    SHA1

                                                                    e3acd97c6b71942abf587c2fb10542f47dbeaab4

                                                                    SHA256

                                                                    f1dd06750a78cf76554b35ac8137a3dc1a41e9abadae8c8caf426b8f711ea481

                                                                    SHA512

                                                                    00e406bb3c383d7bb6881be47aa42247d3adb3ab4af29803677ae6997ff72f10b6c79026f40f2731b84cffeb9ee9f00845354d3bb0d2a74171a920174d14d0d0

                                                                  • C:\Users\Admin\AppData\Local\Temp\D038.exe
                                                                    Filesize

                                                                    183KB

                                                                    MD5

                                                                    c117ce7fbb4d8d092d1df1e17b44290a

                                                                    SHA1

                                                                    e3acd97c6b71942abf587c2fb10542f47dbeaab4

                                                                    SHA256

                                                                    f1dd06750a78cf76554b35ac8137a3dc1a41e9abadae8c8caf426b8f711ea481

                                                                    SHA512

                                                                    00e406bb3c383d7bb6881be47aa42247d3adb3ab4af29803677ae6997ff72f10b6c79026f40f2731b84cffeb9ee9f00845354d3bb0d2a74171a920174d14d0d0

                                                                  • C:\Users\Admin\AppData\Local\Temp\D1A1.exe
                                                                    Filesize

                                                                    443KB

                                                                    MD5

                                                                    bc2c260d3279a1487c9df328e0e93f42

                                                                    SHA1

                                                                    61cd1d68c8dd3572b1cdaaf3a1a6971a38e013a8

                                                                    SHA256

                                                                    1225667cc42243a0c4482eb98b4ac3af6b6d3819ee90739ef2b250aa8388ace6

                                                                    SHA512

                                                                    50d029972ea692c0c790f675f17d8990a4d506954dd1fea29171bffcb69050b7f4c404b4b3a598bef7a969a0c1c24085b4c5793c465ec145dc416a41bc188cc9

                                                                  • C:\Users\Admin\AppData\Local\Temp\D1A1.exe
                                                                    Filesize

                                                                    443KB

                                                                    MD5

                                                                    bc2c260d3279a1487c9df328e0e93f42

                                                                    SHA1

                                                                    61cd1d68c8dd3572b1cdaaf3a1a6971a38e013a8

                                                                    SHA256

                                                                    1225667cc42243a0c4482eb98b4ac3af6b6d3819ee90739ef2b250aa8388ace6

                                                                    SHA512

                                                                    50d029972ea692c0c790f675f17d8990a4d506954dd1fea29171bffcb69050b7f4c404b4b3a598bef7a969a0c1c24085b4c5793c465ec145dc416a41bc188cc9

                                                                  • C:\Users\Admin\AppData\Local\Temp\D4CE.dll
                                                                    Filesize

                                                                    2.3MB

                                                                    MD5

                                                                    91e57b74fffc60ddd7c000c9c748bd14

                                                                    SHA1

                                                                    2b7da9f3998af0ceba1ce03b32bd1daa4490b062

                                                                    SHA256

                                                                    51ed516800a48c2643dc35a44850acb4336e241c9ce9987f9a2c64ca8f1f5599

                                                                    SHA512

                                                                    984fd73a8f5f32e842e21fbba58c971467ff85abb22159457e1cb8c1b889ec8fb0357771543942547ebb898e8ff59d163dc5b008c04fb4d8805c364760133d9e

                                                                  • C:\Users\Admin\AppData\Local\Temp\D4CE.dll
                                                                    Filesize

                                                                    2.3MB

                                                                    MD5

                                                                    91e57b74fffc60ddd7c000c9c748bd14

                                                                    SHA1

                                                                    2b7da9f3998af0ceba1ce03b32bd1daa4490b062

                                                                    SHA256

                                                                    51ed516800a48c2643dc35a44850acb4336e241c9ce9987f9a2c64ca8f1f5599

                                                                    SHA512

                                                                    984fd73a8f5f32e842e21fbba58c971467ff85abb22159457e1cb8c1b889ec8fb0357771543942547ebb898e8ff59d163dc5b008c04fb4d8805c364760133d9e

                                                                  • C:\Users\Admin\AppData\Local\Temp\F911.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    f820b11a17ddcf99e09b95c1d20ec92d

                                                                    SHA1

                                                                    996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                    SHA256

                                                                    e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                    SHA512

                                                                    a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                  • C:\Users\Admin\AppData\Local\Temp\F911.exe
                                                                    Filesize

                                                                    5.1MB

                                                                    MD5

                                                                    f820b11a17ddcf99e09b95c1d20ec92d

                                                                    SHA1

                                                                    996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                    SHA256

                                                                    e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                    SHA512

                                                                    a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                  • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    486536825ff5e3219a8702319e064907

                                                                    SHA1

                                                                    34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                                                    SHA256

                                                                    6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                                                    SHA512

                                                                    f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    9ead10c08e72ae41921191f8db39bc16

                                                                    SHA1

                                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                    SHA256

                                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                    SHA512

                                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    9ead10c08e72ae41921191f8db39bc16

                                                                    SHA1

                                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                    SHA256

                                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                    SHA512

                                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                    Filesize

                                                                    126KB

                                                                    MD5

                                                                    507e9dc7b9c42f535b6df96d79179835

                                                                    SHA1

                                                                    acf41fb549750023115f060071aa5ca8c33f249e

                                                                    SHA256

                                                                    3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                                                    SHA512

                                                                    70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                    Filesize

                                                                    126KB

                                                                    MD5

                                                                    507e9dc7b9c42f535b6df96d79179835

                                                                    SHA1

                                                                    acf41fb549750023115f060071aa5ca8c33f249e

                                                                    SHA256

                                                                    3b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af

                                                                    SHA512

                                                                    70907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302

                                                                  • memory/400-178-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/400-136-0x0000000000000000-mapping.dmp
                                                                  • memory/400-152-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/400-149-0x0000000000879000-0x000000000088A000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/400-151-0x00000000006E0000-0x00000000006E9000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/692-305-0x0000000000000000-mapping.dmp
                                                                  • memory/1100-155-0x00000000007B0000-0x00000000007B9000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/1100-156-0x0000000000400000-0x0000000000596000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/1100-142-0x0000000000000000-mapping.dmp
                                                                  • memory/1100-162-0x0000000000939000-0x000000000094A000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/1220-335-0x00000000014B0000-0x00000000014BB000-memory.dmp
                                                                    Filesize

                                                                    44KB

                                                                  • memory/1220-334-0x00000000014C0000-0x00000000014C7000-memory.dmp
                                                                    Filesize

                                                                    28KB

                                                                  • memory/1220-331-0x0000000000000000-mapping.dmp
                                                                  • memory/1388-158-0x0000000000000000-mapping.dmp
                                                                  • memory/1528-310-0x0000000000000000-mapping.dmp
                                                                  • memory/1540-323-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                    Filesize

                                                                    160KB

                                                                  • memory/1540-321-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                    Filesize

                                                                    160KB

                                                                  • memory/1540-320-0x0000000000000000-mapping.dmp
                                                                  • memory/1576-211-0x0000000000830000-0x000000000083C000-memory.dmp
                                                                    Filesize

                                                                    48KB

                                                                  • memory/1576-210-0x0000000000000000-mapping.dmp
                                                                  • memory/1596-370-0x0000000000000000-mapping.dmp
                                                                  • memory/1636-251-0x0000000000000000-mapping.dmp
                                                                  • memory/1636-252-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                    Filesize

                                                                    380KB

                                                                  • memory/1636-258-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                    Filesize

                                                                    380KB

                                                                  • memory/1636-256-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                    Filesize

                                                                    380KB

                                                                  • memory/1636-254-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                    Filesize

                                                                    380KB

                                                                  • memory/1636-259-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                    Filesize

                                                                    972KB

                                                                  • memory/1636-281-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                    Filesize

                                                                    380KB

                                                                  • memory/1660-231-0x0000000000000000-mapping.dmp
                                                                  • memory/1780-308-0x0000000000000000-mapping.dmp
                                                                  • memory/1908-345-0x0000000000000000-mapping.dmp
                                                                  • memory/2012-351-0x0000000000000000-mapping.dmp
                                                                  • memory/2052-221-0x000000000226D000-0x00000000022FF000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/2052-215-0x0000000000000000-mapping.dmp
                                                                  • memory/2264-336-0x0000000000000000-mapping.dmp
                                                                  • memory/2264-337-0x00000000012F0000-0x00000000012F9000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/2264-338-0x00000000012E0000-0x00000000012EF000-memory.dmp
                                                                    Filesize

                                                                    60KB

                                                                  • memory/2380-327-0x0000000000400000-0x00000000005A4000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/2380-298-0x0000000000400000-0x00000000005A4000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/2380-290-0x0000000000000000-mapping.dmp
                                                                  • memory/2380-297-0x00000000005B0000-0x00000000006B0000-memory.dmp
                                                                    Filesize

                                                                    1024KB

                                                                  • memory/2380-326-0x00000000005B0000-0x00000000006B0000-memory.dmp
                                                                    Filesize

                                                                    1024KB

                                                                  • memory/2404-333-0x00000000095F0000-0x0000000009640000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/2404-314-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                    Filesize

                                                                    160KB

                                                                  • memory/2404-313-0x0000000000000000-mapping.dmp
                                                                  • memory/2404-332-0x0000000008FB0000-0x0000000009026000-memory.dmp
                                                                    Filesize

                                                                    472KB

                                                                  • memory/2496-236-0x0000000000000000-mapping.dmp
                                                                  • memory/2508-354-0x0000000000000000-mapping.dmp
                                                                  • memory/2568-328-0x0000000000000000-mapping.dmp
                                                                  • memory/2616-196-0x0000000000000000-mapping.dmp
                                                                  • memory/2616-205-0x000000000227D000-0x000000000230F000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/2616-208-0x0000000002310000-0x000000000242B000-memory.dmp
                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/2644-348-0x0000000000000000-mapping.dmp
                                                                  • memory/2664-250-0x0000000000000000-mapping.dmp
                                                                  • memory/2672-282-0x0000000000000000-mapping.dmp
                                                                  • memory/2788-303-0x0000000000000000-mapping.dmp
                                                                  • memory/2884-148-0x0000000000000000-mapping.dmp
                                                                  • memory/2888-304-0x0000000000000000-mapping.dmp
                                                                  • memory/3024-339-0x0000000000000000-mapping.dmp
                                                                  • memory/3024-340-0x0000000000C90000-0x0000000000C95000-memory.dmp
                                                                    Filesize

                                                                    20KB

                                                                  • memory/3024-341-0x0000000000C80000-0x0000000000C89000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/3220-192-0x0000000005550000-0x000000000555A000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/3220-186-0x0000000000000000-mapping.dmp
                                                                  • memory/3220-191-0x00000000007B0000-0x0000000000CDC000-memory.dmp
                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3232-153-0x0000000000789000-0x000000000079A000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/3232-139-0x0000000000000000-mapping.dmp
                                                                  • memory/3232-154-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/3304-379-0x0000000000000000-mapping.dmp
                                                                  • memory/3364-289-0x0000000002D91000-0x000000000329F000-memory.dmp
                                                                    Filesize

                                                                    5.1MB

                                                                  • memory/3364-325-0x00000000033A6000-0x00000000034A4000-memory.dmp
                                                                    Filesize

                                                                    1016KB

                                                                  • memory/3364-309-0x000000000F2D0000-0x000000000F44F000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3364-300-0x00000000033A6000-0x00000000034A4000-memory.dmp
                                                                    Filesize

                                                                    1016KB

                                                                  • memory/3364-283-0x0000000000000000-mapping.dmp
                                                                  • memory/3364-299-0x000000000F2D0000-0x000000000F44F000-memory.dmp
                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3400-255-0x0000000000902000-0x000000000092E000-memory.dmp
                                                                    Filesize

                                                                    176KB

                                                                  • memory/3400-257-0x0000000002360000-0x00000000023AB000-memory.dmp
                                                                    Filesize

                                                                    300KB

                                                                  • memory/3400-241-0x0000000000000000-mapping.dmp
                                                                  • memory/3436-357-0x0000000000000000-mapping.dmp
                                                                  • memory/3444-135-0x0000000000400000-0x000000000084D000-memory.dmp
                                                                    Filesize

                                                                    4.3MB

                                                                  • memory/3444-134-0x0000000000400000-0x000000000084D000-memory.dmp
                                                                    Filesize

                                                                    4.3MB

                                                                  • memory/3444-132-0x00000000008A2000-0x00000000008B7000-memory.dmp
                                                                    Filesize

                                                                    84KB

                                                                  • memory/3444-133-0x00000000001F0000-0x00000000001F9000-memory.dmp
                                                                    Filesize

                                                                    36KB

                                                                  • memory/3512-280-0x0000000000000000-mapping.dmp
                                                                  • memory/3544-246-0x0000000000000000-mapping.dmp
                                                                  • memory/3576-342-0x0000000000000000-mapping.dmp
                                                                  • memory/3588-237-0x0000000000000000-mapping.dmp
                                                                  • memory/3792-164-0x0000000000400000-0x0000000000593000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/3792-163-0x0000000000869000-0x000000000087A000-memory.dmp
                                                                    Filesize

                                                                    68KB

                                                                  • memory/3792-145-0x0000000000000000-mapping.dmp
                                                                  • memory/3876-175-0x00000000059E0000-0x00000000059F2000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/3876-176-0x0000000005A40000-0x0000000005A7C000-memory.dmp
                                                                    Filesize

                                                                    240KB

                                                                  • memory/3876-174-0x0000000005AD0000-0x0000000005BDA000-memory.dmp
                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/3876-183-0x00000000070A0000-0x0000000007644000-memory.dmp
                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/3876-184-0x0000000005EA0000-0x0000000005F32000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/3876-185-0x0000000006600000-0x0000000006666000-memory.dmp
                                                                    Filesize

                                                                    408KB

                                                                  • memory/3876-172-0x0000000005FE0000-0x00000000065F8000-memory.dmp
                                                                    Filesize

                                                                    6.1MB

                                                                  • memory/3876-166-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                    Filesize

                                                                    384KB

                                                                  • memory/3876-189-0x0000000006CC0000-0x0000000006E82000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/3876-165-0x0000000000000000-mapping.dmp
                                                                  • memory/3876-190-0x0000000009270000-0x000000000979C000-memory.dmp
                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/3960-301-0x0000000000000000-mapping.dmp
                                                                  • memory/4016-306-0x0000000000000000-mapping.dmp
                                                                  • memory/4148-286-0x0000000000000000-mapping.dmp
                                                                  • memory/4148-378-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                    Filesize

                                                                    7.9MB

                                                                  • memory/4148-375-0x0000000000BE8EA0-mapping.dmp
                                                                  • memory/4148-374-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                    Filesize

                                                                    7.9MB

                                                                  • memory/4148-376-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                    Filesize

                                                                    7.9MB

                                                                  • memory/4148-377-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                    Filesize

                                                                    7.9MB

                                                                  • memory/4148-293-0x00000000006F0000-0x000000000072E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4148-291-0x00000000008D9000-0x00000000008F8000-memory.dmp
                                                                    Filesize

                                                                    124KB

                                                                  • memory/4148-295-0x0000000000400000-0x00000000005A4000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/4236-229-0x0000000000000000-mapping.dmp
                                                                  • memory/4304-180-0x0000000002FE0000-0x0000000003097000-memory.dmp
                                                                    Filesize

                                                                    732KB

                                                                  • memory/4304-177-0x0000000002F10000-0x0000000002FDB000-memory.dmp
                                                                    Filesize

                                                                    812KB

                                                                  • memory/4304-179-0x0000000002FE0000-0x0000000003097000-memory.dmp
                                                                    Filesize

                                                                    732KB

                                                                  • memory/4304-173-0x0000000002DC0000-0x0000000002F01000-memory.dmp
                                                                    Filesize

                                                                    1.3MB

                                                                  • memory/4304-182-0x0000000002DC0000-0x0000000002F01000-memory.dmp
                                                                    Filesize

                                                                    1.3MB

                                                                  • memory/4304-171-0x0000000002AC0000-0x0000000002C73000-memory.dmp
                                                                    Filesize

                                                                    1.7MB

                                                                  • memory/4304-160-0x0000000000000000-mapping.dmp
                                                                  • memory/4472-302-0x0000000000000000-mapping.dmp
                                                                  • memory/4472-230-0x0000000000000000-mapping.dmp
                                                                  • memory/4480-193-0x0000000000000000-mapping.dmp
                                                                  • memory/4492-213-0x0000000000000000-mapping.dmp
                                                                  • memory/4632-233-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4632-218-0x0000000000000000-mapping.dmp
                                                                  • memory/4632-223-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4632-222-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4632-279-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4640-200-0x0000000001520000-0x0000000001595000-memory.dmp
                                                                    Filesize

                                                                    468KB

                                                                  • memory/4640-199-0x0000000000000000-mapping.dmp
                                                                  • memory/4640-209-0x00000000014B0000-0x000000000151B000-memory.dmp
                                                                    Filesize

                                                                    428KB

                                                                  • memory/4640-201-0x00000000014B0000-0x000000000151B000-memory.dmp
                                                                    Filesize

                                                                    428KB

                                                                  • memory/4824-202-0x0000000000000000-mapping.dmp
                                                                  • memory/4824-217-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4824-212-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4824-207-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4824-206-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4824-203-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/4900-228-0x0000000000000000-mapping.dmp
                                                                  • memory/4904-232-0x0000000000000000-mapping.dmp
                                                                  • memory/4904-234-0x0000000000400000-0x00000000007E8000-memory.dmp
                                                                    Filesize

                                                                    3.9MB

                                                                  • memory/4904-247-0x0000000007E90000-0x0000000007ECC000-memory.dmp
                                                                    Filesize

                                                                    240KB

                                                                  • memory/5104-307-0x0000000000000000-mapping.dmp