Analysis

  • max time kernel
    125s
  • max time network
    162s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-12-2022 20:08

General

  • Target

    fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4.exe

  • Size

    350KB

  • MD5

    5c734617b31db534f7361dbead1fd022

  • SHA1

    5f2743bf70701bd15eaf9be368ac9e59474e3017

  • SHA256

    fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4

  • SHA512

    ee6fd541360edb01216e45fb68612a7fb9f4488c12ba41bf0238ecc6ed016f8fd357d714b06e90b20fb6694b06eb33da033db67b3099c4e4a04fa7e3aaccfcfa

  • SSDEEP

    6144:PUiCIaLhALslpPBcG3hb7R+MjwoAVtQmXuRjMgU:P21Uslr3F7R+Mjwo6tWRQg

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .uyit

  • offline_id

    HtkmULXEgJoZa495hFUJlvKCD0OwnxklbkoITjt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-5UcwRdS3ED Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0611djfsieE

rsa_pubkey.plain

Extracted

Family

vidar

Version

56

Botnet

517

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    517

Extracted

Family

vidar

Version

56

Botnet

1148

C2

https://t.me/asifrazatg

https://steamcommunity.com/profiles/76561199439929669

Attributes
  • profile_id

    1148

Extracted

Family

amadey

Version

3.50

C2

62.204.41.252/nB8cWack3/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detected Djvu ransomware 8 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 18 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4.exe
    "C:\Users\Admin\AppData\Local\Temp\fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2208
  • C:\Users\Admin\AppData\Local\Temp\5505.exe
    C:\Users\Admin\AppData\Local\Temp\5505.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\5505.exe
      C:\Users\Admin\AppData\Local\Temp\5505.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops Chrome extension
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://search-hoj.com/reginst/prg/4af94c52/102/0/"
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3360
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff9db704f50,0x7ff9db704f60,0x7ff9db704f70
          4⤵
            PID:4500
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1676 /prefetch:8
            4⤵
              PID:3056
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1628 /prefetch:2
              4⤵
                PID:3680
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 /prefetch:8
                4⤵
                  PID:4260
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                  4⤵
                    PID:4824
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2912 /prefetch:1
                    4⤵
                      PID:4844
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 /prefetch:8
                      4⤵
                        PID:4640
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4168 /prefetch:1
                        4⤵
                          PID:32
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 /prefetch:8
                          4⤵
                            PID:2976
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4648 /prefetch:8
                            4⤵
                              PID:3192
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 /prefetch:8
                              4⤵
                                PID:1576
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:8
                                4⤵
                                  PID:4640
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,8043697948098753,8389395652734791821,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2304 /prefetch:8
                                  4⤵
                                    PID:8
                            • C:\Windows\system32\regsvr32.exe
                              regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5B11.dll
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5104
                              • C:\Windows\SysWOW64\regsvr32.exe
                                /s C:\Users\Admin\AppData\Local\Temp\5B11.dll
                                2⤵
                                • Loads dropped DLL
                                PID:1908
                            • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                              C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:2284
                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                2⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4700
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls "C:\Users\Admin\AppData\Local\253c19b9-f271-4c4a-89d2-0dd1e36c8f6c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                  3⤵
                                  • Modifies file permissions
                                  PID:1648
                                • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                  "C:\Users\Admin\AppData\Local\Temp\5CE7.exe" --Admin IsNotAutoStart IsNotTask
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:4920
                                  • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                    "C:\Users\Admin\AppData\Local\Temp\5CE7.exe" --Admin IsNotAutoStart IsNotTask
                                    4⤵
                                    • Executes dropped EXE
                                    PID:3408
                                    • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe
                                      "C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3036
                                      • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe
                                        "C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:3824
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe" & exit
                                          7⤵
                                            PID:4984
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              8⤵
                                              • Delays execution with timeout.exe
                                              PID:5112
                                      • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build3.exe
                                        "C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build3.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:1012
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                          6⤵
                                          • Creates scheduled task(s)
                                          PID:4300
                              • C:\Users\Admin\AppData\Local\Temp\640C.exe
                                C:\Users\Admin\AppData\Local\Temp\640C.exe
                                1⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:4244
                              • C:\Users\Admin\AppData\Local\Temp\6BBE.exe
                                C:\Users\Admin\AppData\Local\Temp\6BBE.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1508
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1508 -s 480
                                  2⤵
                                  • Program crash
                                  PID:1936
                              • C:\Users\Admin\AppData\Local\Temp\73BE.exe
                                C:\Users\Admin\AppData\Local\Temp\73BE.exe
                                1⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:748
                              • C:\Users\Admin\AppData\Local\Temp\793D.exe
                                C:\Users\Admin\AppData\Local\Temp\793D.exe
                                1⤵
                                • Executes dropped EXE
                                PID:4728
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4728 -s 476
                                  2⤵
                                  • Program crash
                                  PID:4120
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                • Accesses Microsoft Outlook profiles
                                • outlook_office_path
                                • outlook_win_path
                                PID:4580
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:4232
                                • C:\Users\Admin\AppData\Roaming\hjswfie
                                  C:\Users\Admin\AppData\Roaming\hjswfie
                                  1⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: MapViewOfSection
                                  PID:784
                                • C:\Users\Admin\AppData\Local\Temp\6728.exe
                                  C:\Users\Admin\AppData\Local\Temp\6728.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2284
                                  • C:\Users\Admin\AppData\Local\Temp\6728.exe
                                    C:\Users\Admin\AppData\Local\Temp\6728.exe
                                    2⤵
                                    • Executes dropped EXE
                                    PID:4376
                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                      "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
                                      3⤵
                                        PID:5064
                                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                          "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
                                          4⤵
                                            PID:4788
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
                                              5⤵
                                              • Creates scheduled task(s)
                                              PID:2860
                                    • C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                      C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3312
                                      • C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                        "C:\Users\Admin\AppData\Local\Temp\6E7C.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1648
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6E7C.exe" & exit
                                          3⤵
                                            PID:960
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              4⤵
                                              • Delays execution with timeout.exe
                                              PID:1184
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3312 -s 252
                                          2⤵
                                          • Program crash
                                          PID:4104
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        1⤵
                                          PID:748
                                        • C:\Users\Admin\AppData\Local\Temp\A898.exe
                                          C:\Users\Admin\AppData\Local\Temp\A898.exe
                                          1⤵
                                            PID:3048
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                              2⤵
                                                PID:756
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 364
                                                2⤵
                                                • Program crash
                                                PID:3832
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:2064
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe
                                                1⤵
                                                  PID:2680
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:1764
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe
                                                    1⤵
                                                      PID:4220
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:1420
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:1260
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:3864
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:2220
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:2716

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scripting

                                                              1
                                                              T1064

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              Registry Run Keys / Startup Folder

                                                              1
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              File Permissions Modification

                                                              1
                                                              T1222

                                                              Scripting

                                                              1
                                                              T1064

                                                              Modify Registry

                                                              1
                                                              T1112

                                                              Credential Access

                                                              Credentials in Files

                                                              3
                                                              T1081

                                                              Discovery

                                                              Query Registry

                                                              4
                                                              T1012

                                                              System Information Discovery

                                                              4
                                                              T1082

                                                              Peripheral Device Discovery

                                                              1
                                                              T1120

                                                              Collection

                                                              Data from Local System

                                                              3
                                                              T1005

                                                              Email Collection

                                                              1
                                                              T1114

                                                              Command and Control

                                                              Web Service

                                                              1
                                                              T1102

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                61ffe15234088bd43d27e9eb101ad1f6

                                                                SHA1

                                                                80e8cf2dbbf66018e148cbab446cfc5e52eed1b2

                                                                SHA256

                                                                1dc492a98f81cf0473e5ebc17c9284892b88c592b5194c31761a1ef1985c59b5

                                                                SHA512

                                                                f925dbd2d421bc596f344241ce915b69e8f9a5112f4b9d6e62c82a717493ce2422366395dea33dfce896704b940afd6366923a7a2eb476d10563bc76de15b61d

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                912da6b52d140c350937afa14a357061

                                                                SHA1

                                                                5eb54c7f9f32a1e3442113fd93c348027e218004

                                                                SHA256

                                                                033b9d2ea11a924f8cd8af9d923c311efc401040802424ad0f7c8c811cb5f88d

                                                                SHA512

                                                                ace1abd89c31d0979a817b994fff933fec49b5f1204bc8d6ba43a41fd776500e719d3df95f1f90358d000b6de1705abe3cd8d120d13a9096ecea24afff4bdc2e

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                488B

                                                                MD5

                                                                16a5130af191b5e0ec18ab91e37c9c14

                                                                SHA1

                                                                9b230d883cfa7edb489912c5a60218d2be188fc0

                                                                SHA256

                                                                1f5243834da5b6d0129bf3c7e6b02c1f9c13a10315d7747a704caae9276d270a

                                                                SHA512

                                                                4ecdec94873fabeb62e4d01304e60765b317a1186674beb85bf186924d2a6e439886b571e0131cdf5a7a2117ec9257d4765f512754f89c376f7db7c2beac831b

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                482B

                                                                MD5

                                                                b0821024814d7992235591b34faa87f4

                                                                SHA1

                                                                5783c478cc7e177a7135c2efb646a091f7b0a5b3

                                                                SHA256

                                                                71488dcebb0e3fb419fcb5c433557aec32701252bcb3b64431c584b1ad513674

                                                                SHA512

                                                                a7902340a8186400ac5b2ea735eb3a20315b88804870f23b31ed92b5db90e0b941f26a419fdd0a2ee23108466bd4b184df0a5900e4666755d46bb7a5f7b8dcde

                                                              • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe
                                                                Filesize

                                                                258KB

                                                                MD5

                                                                b9212ded69fae1fa1fb5d6db46a9fb76

                                                                SHA1

                                                                58face4245646b1cd379ee49f03a701eab1642be

                                                                SHA256

                                                                7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

                                                                SHA512

                                                                09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

                                                              • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe
                                                                Filesize

                                                                258KB

                                                                MD5

                                                                b9212ded69fae1fa1fb5d6db46a9fb76

                                                                SHA1

                                                                58face4245646b1cd379ee49f03a701eab1642be

                                                                SHA256

                                                                7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

                                                                SHA512

                                                                09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

                                                              • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build2.exe
                                                                Filesize

                                                                258KB

                                                                MD5

                                                                b9212ded69fae1fa1fb5d6db46a9fb76

                                                                SHA1

                                                                58face4245646b1cd379ee49f03a701eab1642be

                                                                SHA256

                                                                7a087c1bcd038c61ddb0f634f9b21e6db9bed59842f19adeda48b49acb20e16f

                                                                SHA512

                                                                09cab8ccedb9e53d6d2725e8b9dbbe8fa9552607a58d89876b6539a6612b2e7ac0440ef281971bec9191510915fa6264048510add493e6a862b0d3b4f006e342

                                                              • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\09faa7d6-0b49-41b4-a7ec-7591e617890f\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\253c19b9-f271-4c4a-89d2-0dd1e36c8f6c\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                Filesize

                                                                20KB

                                                                MD5

                                                                b702da5021cab082bd47476a3ccf1db2

                                                                SHA1

                                                                3e79ac77d3353d61cec8e7a715dda58295fc97cc

                                                                SHA256

                                                                38c0d9af204d4a2e789a031d97c4a123e5c150d33da9c749a6a58d2fbd3ce91e

                                                                SHA512

                                                                d556315f558cd65b4728dd9bc3a0c5ce02ebfc20afc88e31ae2a4bc8a8389b66cdf68e54314c66552c2d6d8dc4f0bff679cf011dfeca1bacce1fed4aa3d0362b

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\128.png
                                                                Filesize

                                                                8KB

                                                                MD5

                                                                1f2092ca6379fb8aaf583d4bc260955e

                                                                SHA1

                                                                1f5c95c87fc0e794fffa81f9db5e6663eefa2cd1

                                                                SHA256

                                                                bf8b8d46317c1fda356507735093f90dff5a578f564ed482b1166088ffcb8015

                                                                SHA512

                                                                5ee4e914801fd60a3f3840cb7836f4773c6a49cfc878b431a60d0eb7e7dc391d1efdb079fab134ed08148a94e83d1eeb483a698f6cb8d3136dadd645058b9cd7

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\16.png
                                                                Filesize

                                                                843B

                                                                MD5

                                                                c2e121bfc2b42d77c4632f0e43968ac2

                                                                SHA1

                                                                0f1d5bc95df1b6b333055871f25172ee66ceb21d

                                                                SHA256

                                                                7d0d655cccfc117307faf463404da2931c2f5deae5ce80e638e042beccfa7b1e

                                                                SHA512

                                                                baa00af5fe6de9a3de61f85f4e27dec9c5c9a12052fb1d110f2dc5c1a4e39d275547a6d0368a93f6c0c88945dca3777b550408942f7c498ba556170b1e7a243c

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\24.png
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                52b03cd5ab1715c9478925d24e470989

                                                                SHA1

                                                                675804f5552867b9015b6cdb2328a88b3596a00c

                                                                SHA256

                                                                afb7462a5952697a10eda8f653fb57287def531ba851678323dfa838a0291ccb

                                                                SHA512

                                                                00dc3c4ae1939f16e506bf414d369c755e5043edbaf9181e9c05f48d1cc55c5f05f67c9cab2ab82a2845fdeba977d47c263bdd23762ba3cfcea43d8bb1b3fdd3

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\32.png
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                a11da999ffc6d60d18430e21be60a921

                                                                SHA1

                                                                f98adfc8f6c526f2d3d9bd7b8726a7ea851ec1e5

                                                                SHA256

                                                                1e8162fa7f3109b450c66d3c7a4a8ba205f1516d23a5b610ab396ec0931b6dc6

                                                                SHA512

                                                                8aa2078ff8e68edd30ba46a4cae1a87df2a92e9623c848f0bcd816791f6243faa98164ec849c544130f22b8cb1fa1bd9e5bece8367fde1fd22fe8b1da09ce401

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\36.png
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                4e93455eb724d13f8cddbe4c5fd236c3

                                                                SHA1

                                                                3e8c930686c4024e0a3e6cd813d709ce67a7208d

                                                                SHA256

                                                                a3e4f86e7e85040a8e234652d834c089bdb2849937194b612ca1963c81fcc69f

                                                                SHA512

                                                                78a3c51f4db8aa273f6d0363c93c0b88d401752b18007b1a09303236b1d91e9758d8ea32a88b8ce76c6e820fe0ebca5ae1fc28c86dc98479f1ff8200c2dfeb83

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\48.png
                                                                Filesize

                                                                3KB

                                                                MD5

                                                                059ee71acc8439f352e350aecd374ab9

                                                                SHA1

                                                                d5143bf7aad6847d46f0230f0edf6393db4c9a8c

                                                                SHA256

                                                                0047690e602eb4a017c27402ad27cfe3b2e897b6e7b298e4f022e69fa2024b50

                                                                SHA512

                                                                91928af347a547678d15b95836b7daeb6b2fbbd4855f067be9f6b8feadafff7803aa31159c8a1bf8f7cb95733bde883315a189dae54d898d517f521ea37d5ded

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\64.png
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                d93ff667b54492bba9b9490cf588bf49

                                                                SHA1

                                                                9a9f6fc23ecbaacebbc3260c76bb57bab5949a63

                                                                SHA256

                                                                55a82197ac30ec87ecbaa140ed6f007c4d4a379834370a518b77971e0107c9a0

                                                                SHA512

                                                                923051a25d4c4567cee0af02feb4cf02bdecca3c6f344bc48994941632637c0ec47303734f5e3dc76160b2c9f2f4eae704ac48e2806ac998a4dc8707c7db59b6

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\js\ads.js
                                                                Filesize

                                                                5KB

                                                                MD5

                                                                5a79fab893953d29d07bf294cc43e0d2

                                                                SHA1

                                                                a12ff1702ece3c3adbd8f13db7ec1d4858fe0668

                                                                SHA256

                                                                1a3191c08bd824d5e78fb032ce330f075f0b2cbf7a5fa3088c1ceebf3694351b

                                                                SHA512

                                                                033f3367ddfd0ec716d369d32a1886d8847c35d1285044dc5f3674f1933b89dc8c9bf051fd2075f25d910546d1e4e07d40c833069710d626f0c45fb894d2a416

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\manifest.json
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                23bb601e1a3c4a5a19830739f33b6f7b

                                                                SHA1

                                                                3558f1194cf2562f66245d7d5f562e7331da8afd

                                                                SHA256

                                                                04bbd2c615f81fd4f57663259f6373224033b23c623bc1265afcd8ceb548f1bb

                                                                SHA512

                                                                71cb66058b9cd2feb98b01d78554422fbbad148fc2e9450a6fcdf25af6a8bed4a3c0d71df6293e1da22af4f24e31bc95fa1f54836e2f7798c56bd03d144b1dba

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History
                                                                Filesize

                                                                116KB

                                                                MD5

                                                                1399fe6be1dafc4ec06c230f1a71c7a9

                                                                SHA1

                                                                4b71b2a40b1a0a0b2427627e1e1a38727df3ffe3

                                                                SHA256

                                                                15abe45c10c33f40ea6cff56e6657edfeced61dc3e3f03dac1070e7939801a46

                                                                SHA512

                                                                3ed96f8da11c81bc9cd4e83cf9dfa19fe64bee66587220484c575bae706f668872246eeecf0a9f1b5ce555fd1d983e7c1a11d1a31fe2ee748be5c31317a678ba

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                6KB

                                                                MD5

                                                                77a30a988d7408c7f919294541ee4f04

                                                                SHA1

                                                                66aac58f1849784d80b62b527fcff9b820e15dc3

                                                                SHA256

                                                                5b712ee16b85080d176cb14b47ff83fba2f38c29660e0d1be9b88080686bacc1

                                                                SHA512

                                                                75f8481add5d1334a15b6525a3ba4fda3a36de8a5523929dfec37a1db7f7c093a5ae9bffe7795dc68cd29be334b3494005adc69fa2e1305c0a8d0330c3bf241a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                Filesize

                                                                17KB

                                                                MD5

                                                                b37b30e81a94c382ca8892696cbb3464

                                                                SHA1

                                                                036e42399a94c1fbcee78a8390a296963e43ee88

                                                                SHA256

                                                                9e132c84c6e588a6f20330c8d72ddd105b4954b906d011f638d5c749370504e3

                                                                SHA512

                                                                a84f6608f53f797e5d8f774711377113f5d21926efd35a26a74f1a814c94d3620343b4e756019f9eb563369c85e4acc26ea86859923d712560783aed5954bca8

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                                                Filesize

                                                                88KB

                                                                MD5

                                                                7780458facf984e9215370e70aa860cf

                                                                SHA1

                                                                4b118a354bbed69f8735a9174c29bf0960907bbd

                                                                SHA256

                                                                4c37033baff92dae58a231a7f92bec60d116bd0edd0b8d9d74cba8eef22ddd92

                                                                SHA512

                                                                83a980f449c83133a4ffecbf3fe0fd1017613beb2bc0d07acf76152a1983fa058bc45b6f05e8a30ae76a5cf8ce575a9ffa6e3a8d87aea55364a0ab3bf7ba4338

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                Filesize

                                                                107KB

                                                                MD5

                                                                14b996956f3667a414dd166a0f6dc972

                                                                SHA1

                                                                ebdbea5931c475125a57d3cef1d48e76ae1ae808

                                                                SHA256

                                                                7fa1d32a5561d5d32a165100cad83f804c75c05f7688f0393a83882a03c08c38

                                                                SHA512

                                                                02d382e094a6d39cf74531b4b3962840320598d8e8d0a30376eab679a3dd3ffe45bca0e2510287b1b2e2ec015aff021a9ca9ddca5032711a26226e897618c58f

                                                              • C:\Users\Admin\AppData\Local\Temp\5505.exe
                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                47ad5d71dcd38f85253d882d93c04906

                                                                SHA1

                                                                941ef208fb34ff9a3b25f7a325fcd0a44eacaaaf

                                                                SHA256

                                                                6ba14148ff3ce0ee93f4d2641677ac454aa0187821cba41c8eb03212a8c04fe2

                                                                SHA512

                                                                75291bdf369e90b76d7c15a45c3532f751e82a7acde205af1c019775e1138833cea32652fe940cc98e3a491f2c3677c45d58933c7e2ea55f089e99f2133dd0d0

                                                              • C:\Users\Admin\AppData\Local\Temp\5505.exe
                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                47ad5d71dcd38f85253d882d93c04906

                                                                SHA1

                                                                941ef208fb34ff9a3b25f7a325fcd0a44eacaaaf

                                                                SHA256

                                                                6ba14148ff3ce0ee93f4d2641677ac454aa0187821cba41c8eb03212a8c04fe2

                                                                SHA512

                                                                75291bdf369e90b76d7c15a45c3532f751e82a7acde205af1c019775e1138833cea32652fe940cc98e3a491f2c3677c45d58933c7e2ea55f089e99f2133dd0d0

                                                              • C:\Users\Admin\AppData\Local\Temp\5B11.dll
                                                                Filesize

                                                                1.5MB

                                                                MD5

                                                                672ec68ee132167ec661a56a9925f8f8

                                                                SHA1

                                                                426a6c88e9e84c571b5b1a05be50897f0a94c11f

                                                                SHA256

                                                                8389f992c4519375a76f021f140891a5508fb2b6ab794b3225b3119e83404fb4

                                                                SHA512

                                                                79537936dc9cf69cb375dcd4ef1d63d88f2c8cb6370fae68b72b232a4cc802fcbb616438448ac69d01d1fc62a61c50ea2dc9ce248eed222b63d45d7fe23e1629

                                                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Temp\5CE7.exe
                                                                Filesize

                                                                776KB

                                                                MD5

                                                                26a69e7f32d84715baed3292157a9374

                                                                SHA1

                                                                fe25aa77ea112f7c60112e1360cdbb3848c267d5

                                                                SHA256

                                                                4a30ca0efe1475d849d28b7ca31590d3a0d24f0aae7d684bd45cb9070a995a90

                                                                SHA512

                                                                ff5c31489ceb1a8c6705184492f6848dbbb0482a7d46b15023ca0a04007e8134c8824e6ab1932c8b2279448217f2b9e2d1e766718b950e6f39e6468925a43885

                                                              • C:\Users\Admin\AppData\Local\Temp\640C.exe
                                                                Filesize

                                                                348KB

                                                                MD5

                                                                c812bdd27eb00447efbb132000fbfa08

                                                                SHA1

                                                                6b87d6f5b28535f2c1ad42329cb14a9e6331c6c3

                                                                SHA256

                                                                a3e3685676caca3886a79d4b6631db31db45e9694740db8152140ebbb40b286e

                                                                SHA512

                                                                bc9be62ae87dc82c553a086bfac0cec49a91f49fb95df614b514f54860e18b891aabc15dc9157f4474b059079dc76f7bc4bb6a6faf806b601615a1d8f2c9abc3

                                                              • C:\Users\Admin\AppData\Local\Temp\640C.exe
                                                                Filesize

                                                                348KB

                                                                MD5

                                                                c812bdd27eb00447efbb132000fbfa08

                                                                SHA1

                                                                6b87d6f5b28535f2c1ad42329cb14a9e6331c6c3

                                                                SHA256

                                                                a3e3685676caca3886a79d4b6631db31db45e9694740db8152140ebbb40b286e

                                                                SHA512

                                                                bc9be62ae87dc82c553a086bfac0cec49a91f49fb95df614b514f54860e18b891aabc15dc9157f4474b059079dc76f7bc4bb6a6faf806b601615a1d8f2c9abc3

                                                              • C:\Users\Admin\AppData\Local\Temp\6728.exe
                                                                Filesize

                                                                388KB

                                                                MD5

                                                                439dd72862f5af3cb12658fbe500b523

                                                                SHA1

                                                                b5df8480254c8dbf4419a6767dbfb8f3030bd177

                                                                SHA256

                                                                11c2eb66bd6e8c507053781999a283ed70b6c64aebf4b2c6dd6e76400820f6f4

                                                                SHA512

                                                                8fad6dfbd86be8e9f0983d06e33b7328ea05c8787aca57e68c25731c9966019f1c9e265a3e3bf5eceec361a8d73cd06a0c10ca8bf6abc25b8e7d9f2fcc26b4de

                                                              • C:\Users\Admin\AppData\Local\Temp\6728.exe
                                                                Filesize

                                                                388KB

                                                                MD5

                                                                439dd72862f5af3cb12658fbe500b523

                                                                SHA1

                                                                b5df8480254c8dbf4419a6767dbfb8f3030bd177

                                                                SHA256

                                                                11c2eb66bd6e8c507053781999a283ed70b6c64aebf4b2c6dd6e76400820f6f4

                                                                SHA512

                                                                8fad6dfbd86be8e9f0983d06e33b7328ea05c8787aca57e68c25731c9966019f1c9e265a3e3bf5eceec361a8d73cd06a0c10ca8bf6abc25b8e7d9f2fcc26b4de

                                                              • C:\Users\Admin\AppData\Local\Temp\6728.exe
                                                                Filesize

                                                                388KB

                                                                MD5

                                                                439dd72862f5af3cb12658fbe500b523

                                                                SHA1

                                                                b5df8480254c8dbf4419a6767dbfb8f3030bd177

                                                                SHA256

                                                                11c2eb66bd6e8c507053781999a283ed70b6c64aebf4b2c6dd6e76400820f6f4

                                                                SHA512

                                                                8fad6dfbd86be8e9f0983d06e33b7328ea05c8787aca57e68c25731c9966019f1c9e265a3e3bf5eceec361a8d73cd06a0c10ca8bf6abc25b8e7d9f2fcc26b4de

                                                              • C:\Users\Admin\AppData\Local\Temp\6BBE.exe
                                                                Filesize

                                                                277KB

                                                                MD5

                                                                75fd0d8f2b5c0779c5a4a7183f458595

                                                                SHA1

                                                                d8f6960e435f37378a4d43a95f186da901e6b263

                                                                SHA256

                                                                a29c73c868345b8b905fb8589d5e178ba0896e3efbeb132ceab845c233deccda

                                                                SHA512

                                                                60f00cc9fd4c08e6daaec4d1d9dbfc8eccbcda088d24a917cd21bd8348575f5b701ba9ea365245eacc7a0a50af2b4e2d73ee313011984113d84ed756f9fedc72

                                                              • C:\Users\Admin\AppData\Local\Temp\6BBE.exe
                                                                Filesize

                                                                277KB

                                                                MD5

                                                                75fd0d8f2b5c0779c5a4a7183f458595

                                                                SHA1

                                                                d8f6960e435f37378a4d43a95f186da901e6b263

                                                                SHA256

                                                                a29c73c868345b8b905fb8589d5e178ba0896e3efbeb132ceab845c233deccda

                                                                SHA512

                                                                60f00cc9fd4c08e6daaec4d1d9dbfc8eccbcda088d24a917cd21bd8348575f5b701ba9ea365245eacc7a0a50af2b4e2d73ee313011984113d84ed756f9fedc72

                                                              • C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                                                Filesize

                                                                401KB

                                                                MD5

                                                                37980aee9719695d908aa93cfe0b41a0

                                                                SHA1

                                                                643d6b8bb8a38187711b6fe8a16806debd274c68

                                                                SHA256

                                                                33b318b9a8752c39d56c842ee1d82dc01ee6f495ff7304f1ed81da18bacdcda0

                                                                SHA512

                                                                6b7add23631f303387de82357c9fa29ba4f7deec184b18e58123d172ae6afdefd19cf4d336c16ed4e5c561e55a2420b65d34ddae00c69ea555ef428f5cfd0261

                                                              • C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                                                Filesize

                                                                401KB

                                                                MD5

                                                                37980aee9719695d908aa93cfe0b41a0

                                                                SHA1

                                                                643d6b8bb8a38187711b6fe8a16806debd274c68

                                                                SHA256

                                                                33b318b9a8752c39d56c842ee1d82dc01ee6f495ff7304f1ed81da18bacdcda0

                                                                SHA512

                                                                6b7add23631f303387de82357c9fa29ba4f7deec184b18e58123d172ae6afdefd19cf4d336c16ed4e5c561e55a2420b65d34ddae00c69ea555ef428f5cfd0261

                                                              • C:\Users\Admin\AppData\Local\Temp\6E7C.exe
                                                                Filesize

                                                                401KB

                                                                MD5

                                                                37980aee9719695d908aa93cfe0b41a0

                                                                SHA1

                                                                643d6b8bb8a38187711b6fe8a16806debd274c68

                                                                SHA256

                                                                33b318b9a8752c39d56c842ee1d82dc01ee6f495ff7304f1ed81da18bacdcda0

                                                                SHA512

                                                                6b7add23631f303387de82357c9fa29ba4f7deec184b18e58123d172ae6afdefd19cf4d336c16ed4e5c561e55a2420b65d34ddae00c69ea555ef428f5cfd0261

                                                              • C:\Users\Admin\AppData\Local\Temp\73BE.exe
                                                                Filesize

                                                                349KB

                                                                MD5

                                                                3c92e5261ce478c35357356eab2d02a6

                                                                SHA1

                                                                9621379903f13c177a2e53a0561a1b768a56ab59

                                                                SHA256

                                                                79eb0de65e77c00a9574910ba6443770a37c872d9fc6865086f5ecfeed82e46e

                                                                SHA512

                                                                5d48bb4e4e9915f7c3dcb394b8db743afd8e07bda0c4d6811168e770c9ea624d0f6f91f15904949a3fa2d069c343a62b2d7977780f29060d79d817a5fcd0ed4c

                                                              • C:\Users\Admin\AppData\Local\Temp\73BE.exe
                                                                Filesize

                                                                349KB

                                                                MD5

                                                                3c92e5261ce478c35357356eab2d02a6

                                                                SHA1

                                                                9621379903f13c177a2e53a0561a1b768a56ab59

                                                                SHA256

                                                                79eb0de65e77c00a9574910ba6443770a37c872d9fc6865086f5ecfeed82e46e

                                                                SHA512

                                                                5d48bb4e4e9915f7c3dcb394b8db743afd8e07bda0c4d6811168e770c9ea624d0f6f91f15904949a3fa2d069c343a62b2d7977780f29060d79d817a5fcd0ed4c

                                                              • C:\Users\Admin\AppData\Local\Temp\793D.exe
                                                                Filesize

                                                                278KB

                                                                MD5

                                                                aac544cb78a63910c1e7cf175be28231

                                                                SHA1

                                                                1eb930c88a322c2a49c5b6c27a1c5e8c2296f04f

                                                                SHA256

                                                                f1538f2f86441e07d5b5534704482c9242be14d3fd37863f5ecafae809565cd2

                                                                SHA512

                                                                6a330a59a551d4da1743290b427685deccee1343697dc09ffe92608daa4ac720a20df03436365d35df6ebde8d3fa0584c35f2cfb5a2018319142d7e2c3d2d20d

                                                              • C:\Users\Admin\AppData\Local\Temp\793D.exe
                                                                Filesize

                                                                278KB

                                                                MD5

                                                                aac544cb78a63910c1e7cf175be28231

                                                                SHA1

                                                                1eb930c88a322c2a49c5b6c27a1c5e8c2296f04f

                                                                SHA256

                                                                f1538f2f86441e07d5b5534704482c9242be14d3fd37863f5ecafae809565cd2

                                                                SHA512

                                                                6a330a59a551d4da1743290b427685deccee1343697dc09ffe92608daa4ac720a20df03436365d35df6ebde8d3fa0584c35f2cfb5a2018319142d7e2c3d2d20d

                                                              • C:\Users\Admin\AppData\Roaming\hjswfie
                                                                Filesize

                                                                350KB

                                                                MD5

                                                                5c734617b31db534f7361dbead1fd022

                                                                SHA1

                                                                5f2743bf70701bd15eaf9be368ac9e59474e3017

                                                                SHA256

                                                                fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4

                                                                SHA512

                                                                ee6fd541360edb01216e45fb68612a7fb9f4488c12ba41bf0238ecc6ed016f8fd357d714b06e90b20fb6694b06eb33da033db67b3099c4e4a04fa7e3aaccfcfa

                                                              • C:\Users\Admin\AppData\Roaming\hjswfie
                                                                Filesize

                                                                350KB

                                                                MD5

                                                                5c734617b31db534f7361dbead1fd022

                                                                SHA1

                                                                5f2743bf70701bd15eaf9be368ac9e59474e3017

                                                                SHA256

                                                                fa188a65e67db23bc47416b36de61dcec4e0f093159d48b2f3d7affb2b42b5c4

                                                                SHA512

                                                                ee6fd541360edb01216e45fb68612a7fb9f4488c12ba41bf0238ecc6ed016f8fd357d714b06e90b20fb6694b06eb33da033db67b3099c4e4a04fa7e3aaccfcfa

                                                              • C:\Windows\system32\drivers\etc\hosts
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                6b800a7ce8e526d4ef554af1d3c5df84

                                                                SHA1

                                                                a55b3ee214f87bd52fa8bbd9366c4b5b9f25b11f

                                                                SHA256

                                                                d3834400ae484a92575e325d9e64802d07a0f2a28ff76fb1aef48dbce32b931f

                                                                SHA512

                                                                cce2d77ad7e26b9b2fae11761d8d7836b160db176777f2904471f4f73e5e39036979ba9ff66aea6fd21338a3bba4a6b0ad63f025870d55e1486bb569d813d49a

                                                              • \??\pipe\crashpad_3360_YXZPXGTMCIAXVBZA
                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • \ProgramData\mozglue.dll
                                                                Filesize

                                                                593KB

                                                                MD5

                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                SHA1

                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                SHA256

                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                SHA512

                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                              • \ProgramData\nss3.dll
                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                SHA1

                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                SHA256

                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                SHA512

                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                              • \Users\Admin\AppData\Local\Temp\5B11.dll
                                                                Filesize

                                                                1.5MB

                                                                MD5

                                                                672ec68ee132167ec661a56a9925f8f8

                                                                SHA1

                                                                426a6c88e9e84c571b5b1a05be50897f0a94c11f

                                                                SHA256

                                                                8389f992c4519375a76f021f140891a5508fb2b6ab794b3225b3119e83404fb4

                                                                SHA512

                                                                79537936dc9cf69cb375dcd4ef1d63d88f2c8cb6370fae68b72b232a4cc802fcbb616438448ac69d01d1fc62a61c50ea2dc9ce248eed222b63d45d7fe23e1629

                                                              • \Users\Admin\AppData\Local\Temp\5B11.dll
                                                                Filesize

                                                                1.5MB

                                                                MD5

                                                                672ec68ee132167ec661a56a9925f8f8

                                                                SHA1

                                                                426a6c88e9e84c571b5b1a05be50897f0a94c11f

                                                                SHA256

                                                                8389f992c4519375a76f021f140891a5508fb2b6ab794b3225b3119e83404fb4

                                                                SHA512

                                                                79537936dc9cf69cb375dcd4ef1d63d88f2c8cb6370fae68b72b232a4cc802fcbb616438448ac69d01d1fc62a61c50ea2dc9ce248eed222b63d45d7fe23e1629

                                                              • memory/748-569-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/748-267-0x0000000000000000-mapping.dmp
                                                              • memory/748-573-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/748-580-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/748-649-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/756-1538-0x00000000005014B0-mapping.dmp
                                                              • memory/784-691-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/784-816-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/784-806-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/784-690-0x00000000006E2000-0x00000000006F8000-memory.dmp
                                                                Filesize

                                                                88KB

                                                              • memory/960-1572-0x0000000000000000-mapping.dmp
                                                              • memory/1012-863-0x0000000000000000-mapping.dmp
                                                              • memory/1184-1733-0x0000000000000000-mapping.dmp
                                                              • memory/1260-1357-0x0000000000000000-mapping.dmp
                                                              • memory/1420-1335-0x0000000000000000-mapping.dmp
                                                              • memory/1508-501-0x0000000000500000-0x000000000064A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/1508-653-0x0000000000500000-0x000000000064A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/1508-654-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/1508-232-0x0000000000000000-mapping.dmp
                                                              • memory/1508-505-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/1648-1027-0x000000000042319C-mapping.dmp
                                                              • memory/1648-652-0x0000000000000000-mapping.dmp
                                                              • memory/1648-1203-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/1648-1049-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/1764-1311-0x0000000002850000-0x0000000002855000-memory.dmp
                                                                Filesize

                                                                20KB

                                                              • memory/1764-1314-0x0000000002840000-0x0000000002849000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/1764-1297-0x0000000000000000-mapping.dmp
                                                              • memory/1908-187-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-195-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-193-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-191-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-185-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-189-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/1908-182-0x0000000000000000-mapping.dmp
                                                              • memory/2064-1248-0x0000000000000000-mapping.dmp
                                                              • memory/2064-1454-0x0000000002890000-0x0000000002897000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/2064-1488-0x0000000002880000-0x000000000288B000-memory.dmp
                                                                Filesize

                                                                44KB

                                                              • memory/2208-141-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/2208-147-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-146-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-143-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-140-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/2208-139-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-138-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-137-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-156-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/2208-136-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-135-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-133-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-120-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-144-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-132-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-155-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-131-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-121-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-122-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-142-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/2208-148-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-145-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-149-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-150-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-154-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-151-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-152-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-153-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-130-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-123-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-129-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-128-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-127-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-126-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-125-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2208-124-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2220-1412-0x0000000000000000-mapping.dmp
                                                              • memory/2220-1441-0x00000000009A0000-0x00000000009A7000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/2220-1448-0x0000000000990000-0x000000000099D000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/2284-179-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-407-0x0000000000AD0000-0x0000000000BEB000-memory.dmp
                                                                Filesize

                                                                1.1MB

                                                              • memory/2284-174-0x0000000000000000-mapping.dmp
                                                              • memory/2284-176-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-177-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-180-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-181-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-183-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-1082-0x00000000008F0000-0x000000000092E000-memory.dmp
                                                                Filesize

                                                                248KB

                                                              • memory/2284-1079-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                Filesize

                                                                696KB

                                                              • memory/2284-184-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-188-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-197-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-196-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-194-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-192-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-190-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/2284-967-0x0000000000000000-mapping.dmp
                                                              • memory/2284-403-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/2680-1291-0x0000000000810000-0x000000000081F000-memory.dmp
                                                                Filesize

                                                                60KB

                                                              • memory/2680-1288-0x0000000000820000-0x0000000000829000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/2680-1273-0x0000000000000000-mapping.dmp
                                                              • memory/2716-1447-0x0000000000000000-mapping.dmp
                                                              • memory/2860-1735-0x0000000000000000-mapping.dmp
                                                              • memory/3036-875-0x0000000000570000-0x00000000006BA000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/3036-877-0x0000000002050000-0x000000000209B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/3036-839-0x0000000000000000-mapping.dmp
                                                              • memory/3048-1209-0x0000000000000000-mapping.dmp
                                                              • memory/3312-1005-0x0000000000000000-mapping.dmp
                                                              • memory/3408-976-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3408-745-0x0000000000424141-mapping.dmp
                                                              • memory/3408-808-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3824-893-0x00000000004231AC-mapping.dmp
                                                              • memory/3824-928-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/3824-1076-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/3824-1200-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/3864-1384-0x0000000000000000-mapping.dmp
                                                              • memory/4204-353-0x000000000074B9E8-mapping.dmp
                                                              • memory/4204-608-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                                Filesize

                                                                3.9MB

                                                              • memory/4204-458-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                                Filesize

                                                                3.9MB

                                                              • memory/4220-1332-0x0000000000790000-0x0000000000796000-memory.dmp
                                                                Filesize

                                                                24KB

                                                              • memory/4220-1317-0x0000000000000000-mapping.dmp
                                                              • memory/4220-1337-0x0000000000780000-0x000000000078C000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/4232-312-0x0000000000000000-mapping.dmp
                                                              • memory/4232-323-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/4232-327-0x0000000000DE0000-0x0000000000DEC000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/4244-598-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/4244-454-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/4244-450-0x0000000000773000-0x0000000000788000-memory.dmp
                                                                Filesize

                                                                84KB

                                                              • memory/4244-208-0x0000000000000000-mapping.dmp
                                                              • memory/4244-461-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                Filesize

                                                                372KB

                                                              • memory/4300-933-0x0000000000000000-mapping.dmp
                                                              • memory/4376-1177-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                Filesize

                                                                264KB

                                                              • memory/4376-1106-0x0000000000418860-mapping.dmp
                                                              • memory/4376-1167-0x0000000000400000-0x0000000000442000-memory.dmp
                                                                Filesize

                                                                264KB

                                                              • memory/4580-610-0x0000000002D90000-0x0000000002DFB000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/4580-427-0x0000000003000000-0x0000000003075000-memory.dmp
                                                                Filesize

                                                                468KB

                                                              • memory/4580-299-0x0000000000000000-mapping.dmp
                                                              • memory/4580-447-0x0000000002D90000-0x0000000002DFB000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/4700-715-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4700-613-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4700-449-0x0000000000424141-mapping.dmp
                                                              • memory/4700-669-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4728-667-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/4728-666-0x0000000000450000-0x00000000004FE000-memory.dmp
                                                                Filesize

                                                                696KB

                                                              • memory/4728-285-0x0000000000000000-mapping.dmp
                                                              • memory/4728-585-0x0000000000450000-0x00000000004FE000-memory.dmp
                                                                Filesize

                                                                696KB

                                                              • memory/4728-589-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/4788-1499-0x0000000000418860-mapping.dmp
                                                              • memory/4920-744-0x00000000004D0000-0x000000000061A000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/4920-714-0x0000000000000000-mapping.dmp
                                                              • memory/4984-1198-0x0000000000000000-mapping.dmp
                                                              • memory/5044-168-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-162-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-170-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-157-0x0000000000000000-mapping.dmp
                                                              • memory/5044-333-0x0000000004C90000-0x000000000505F000-memory.dmp
                                                                Filesize

                                                                3.8MB

                                                              • memory/5044-167-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-166-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-330-0x0000000004AD0000-0x0000000004C8F000-memory.dmp
                                                                Filesize

                                                                1.7MB

                                                              • memory/5044-165-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-164-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-159-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-169-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-160-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-163-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-161-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5044-171-0x0000000077540000-0x00000000776CE000-memory.dmp
                                                                Filesize

                                                                1.6MB

                                                              • memory/5064-1514-0x00000000007E3000-0x0000000000802000-memory.dmp
                                                                Filesize

                                                                124KB

                                                              • memory/5064-1435-0x00000000007E3000-0x0000000000802000-memory.dmp
                                                                Filesize

                                                                124KB

                                                              • memory/5064-1175-0x0000000000000000-mapping.dmp
                                                              • memory/5104-172-0x0000000000000000-mapping.dmp
                                                              • memory/5112-1228-0x0000000000000000-mapping.dmp