Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 15:20

General

  • Target

    ef2c2cc837d9b7a159de833660cc0cfd.exe

  • Size

    280KB

  • MD5

    ef2c2cc837d9b7a159de833660cc0cfd

  • SHA1

    09e806ab435a519e24e5b74497d0dc5bbcaa60cc

  • SHA256

    fec0ac35ef551ecb39759a3fc31d40830add20a77be072cf1605fa9cc4153bc2

  • SHA512

    83bdaeca8ee61a42b504eff4c20e73ddf7ceb2ae8db1f362317fa6c9980737d088fef0d63a51097d294e83ded457ff49217b9fd854957f2aa78d8fb19f02273f

  • SSDEEP

    6144:5pvyKcLYlEi+TL0pRyYPWiCaC3vjxe/90GwZ4igavwVf9R:5pKKNlE7aRyYPD5k4+BH

Malware Config

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef2c2cc837d9b7a159de833660cc0cfd.exe
    "C:\Users\Admin\AppData\Local\Temp\ef2c2cc837d9b7a159de833660cc0cfd.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1664
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\C8F2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\C8F2.dll
      2⤵
      • Loads dropped DLL
      PID:1392
  • C:\Users\Admin\AppData\Local\Temp\CB26.exe
    C:\Users\Admin\AppData\Local\Temp\CB26.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3532
  • C:\Users\Admin\AppData\Local\Temp\D2A8.exe
    C:\Users\Admin\AppData\Local\Temp\D2A8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2288
  • C:\Users\Admin\AppData\Local\Temp\D51A.exe
    C:\Users\Admin\AppData\Local\Temp\D51A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\D51A.exe
      C:\Users\Admin\AppData\Local\Temp\D51A.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\37dab85d-22ce-4c8b-a9a8-3152ed6c98c4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3952
      • C:\Users\Admin\AppData\Local\Temp\D51A.exe
        "C:\Users\Admin\AppData\Local\Temp\D51A.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2160
        • C:\Users\Admin\AppData\Local\Temp\D51A.exe
          "C:\Users\Admin\AppData\Local\Temp\D51A.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3108
          • C:\Users\Admin\AppData\Local\2cf9ad9c-dffe-4aed-aa8b-bc91d9918605\build3.exe
            "C:\Users\Admin\AppData\Local\2cf9ad9c-dffe-4aed-aa8b-bc91d9918605\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3564
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4884
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:4368
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:204
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
        2⤵
        • Creates scheduled task(s)
        PID:2352
    • C:\Users\Admin\AppData\Local\Temp\762E.exe
      C:\Users\Admin\AppData\Local\Temp\762E.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:93400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl
          3⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          PID:4092
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa677346f8,0x7ffa67734708,0x7ffa67734718
            4⤵
              PID:4812
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
              4⤵
                PID:5052
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                4⤵
                  PID:3056
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:8
                  4⤵
                    PID:3156
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                    4⤵
                      PID:2772
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                      4⤵
                        PID:1916
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5460 /prefetch:8
                        4⤵
                          PID:4336
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                          4⤵
                            PID:1568
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                            4⤵
                              PID:5216
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                              4⤵
                                PID:5232
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5472 /prefetch:8
                                4⤵
                                  PID:5452
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                  4⤵
                                    PID:5468
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                                    4⤵
                                      PID:5516
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:8
                                      4⤵
                                        PID:5696
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        4⤵
                                        • Drops file in Program Files directory
                                        PID:5704
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd8,0x100,0x104,0xc4,0x110,0x7ff749835460,0x7ff749835470,0x7ff749835480
                                          5⤵
                                            PID:5764
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,3882275610058859244,9089968499050351762,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:8
                                          4⤵
                                            PID:5988
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4728
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            4⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:6172
                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                              5⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:6332
                                    • C:\Users\Admin\AppData\Local\Temp\7A55.exe
                                      C:\Users\Admin\AppData\Local\Temp\7A55.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:47936
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\cekqeajt\
                                        2⤵
                                          PID:93652
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\magxbtsf.exe" C:\Windows\SysWOW64\cekqeajt\
                                          2⤵
                                            PID:93752
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" create cekqeajt binPath= "C:\Windows\SysWOW64\cekqeajt\magxbtsf.exe /d\"C:\Users\Admin\AppData\Local\Temp\7A55.exe\"" type= own start= auto DisplayName= "wifi support"
                                            2⤵
                                            • Launches sc.exe
                                            PID:93808
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" description cekqeajt "wifi internet conection"
                                            2⤵
                                            • Launches sc.exe
                                            PID:93888
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" start cekqeajt
                                            2⤵
                                            • Launches sc.exe
                                            PID:93948
                                          • C:\Windows\SysWOW64\netsh.exe
                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                            2⤵
                                            • Modifies Windows Firewall
                                            PID:94052
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 47936 -s 1124
                                            2⤵
                                            • Program crash
                                            PID:93424
                                        • C:\Users\Admin\AppData\Local\Temp\7E6D.exe
                                          C:\Users\Admin\AppData\Local\Temp\7E6D.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:93408
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:93484
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:93540
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:93568
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:93600
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:93728
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:93860
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:94000
                                                    • C:\Windows\SysWOW64\cekqeajt\magxbtsf.exe
                                                      C:\Windows\SysWOW64\cekqeajt\magxbtsf.exe /d"C:\Users\Admin\AppData\Local\Temp\7A55.exe"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:94028
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        svchost.exe
                                                        2⤵
                                                        • Sets service image path in registry
                                                        PID:2388
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 94028 -s 524
                                                        2⤵
                                                        • Program crash
                                                        PID:4520
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 47936 -ip 47936
                                                      1⤵
                                                        PID:94124
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:94160
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:2692
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 94028 -ip 94028
                                                            1⤵
                                                              PID:3932
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:4852

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              New Service

                                                              1
                                                              T1050

                                                              Modify Existing Service

                                                              1
                                                              T1031

                                                              Registry Run Keys / Startup Folder

                                                              2
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              New Service

                                                              1
                                                              T1050

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              Virtualization/Sandbox Evasion

                                                              1
                                                              T1497

                                                              Modify Registry

                                                              2
                                                              T1112

                                                              File Permissions Modification

                                                              1
                                                              T1222

                                                              Credential Access

                                                              Credentials in Files

                                                              1
                                                              T1081

                                                              Discovery

                                                              Query Registry

                                                              5
                                                              T1012

                                                              Virtualization/Sandbox Evasion

                                                              1
                                                              T1497

                                                              System Information Discovery

                                                              6
                                                              T1082

                                                              Peripheral Device Discovery

                                                              1
                                                              T1120

                                                              Collection

                                                              Email Collection

                                                              1
                                                              T1114

                                                              Data from Local System

                                                              1
                                                              T1005

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                32958182234a80a5b2589418864f6117

                                                                SHA1

                                                                598276140fd27d8931dbe02625e3378ad9085b8d

                                                                SHA256

                                                                a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

                                                                SHA512

                                                                04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                Filesize

                                                                717B

                                                                MD5

                                                                ec8ff3b1ded0246437b1472c69dd1811

                                                                SHA1

                                                                d813e874c2524e3a7da6c466c67854ad16800326

                                                                SHA256

                                                                e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                SHA512

                                                                e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2BC2D09D2C3B9097A22A2E8DDF9B7F10
                                                                Filesize

                                                                503B

                                                                MD5

                                                                37a43fd4b91d6a0677fc77730fbd23ff

                                                                SHA1

                                                                f733a6b6feddaf37a1db1d0b93a72cc5324db38d

                                                                SHA256

                                                                dc1ad8c6fbffaee84a5e2fdcb7a02e85204f943eae63c14c73ed8bc360201d6b

                                                                SHA512

                                                                0520405d9234e06899fb90bd9a98b35f3b34e5ace58d52208ab425866ab47a0faba740ab495755f7aaa59ebef64e3f6ace81261391318b96031ac7750ebb03be

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                0d870ca424457579d4bd345ac1ec6c3c

                                                                SHA1

                                                                fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

                                                                SHA256

                                                                cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

                                                                SHA512

                                                                a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                488B

                                                                MD5

                                                                a70b0a76137b621981d1bc81013df5f1

                                                                SHA1

                                                                3f0017bcff9e0ef8274cf24156239ed09988058a

                                                                SHA256

                                                                65cb2d64ded5339f83c1ed037806d551fefa0d2d7fa8454841c9ea0881b3debe

                                                                SHA512

                                                                610dcfcb4c96be8913a2a07356d7deb7daa6fa3fc3db167081b9bd247bfb21533755639647459d180c7bc93b5129aa60438f192892d32d3b594c5d881524b098

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                Filesize

                                                                192B

                                                                MD5

                                                                8e89042e18474199cb75c86364bc2f61

                                                                SHA1

                                                                b4f89c564d53df9a4fe3502c5228e72e85bee6f0

                                                                SHA256

                                                                0240a92ff7efc6153bfd350f6288091301d98271046a0625dec010d1d860a4a2

                                                                SHA512

                                                                010dacca7bc7bedb51b25144fa78f5b2efb110b271996b98897d1d3564049a5fc3cf3d0646e1eae9250714972f4cd3dd800d5c2857a5ea4a23ca94507cfd4f89

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2BC2D09D2C3B9097A22A2E8DDF9B7F10
                                                                Filesize

                                                                548B

                                                                MD5

                                                                ef7766bd22fb4c8aee7f178814c2b7f2

                                                                SHA1

                                                                90221ff22b72930405e173aec164afe1ac584d68

                                                                SHA256

                                                                42cbe5ec0b889ca2371238b8c82a46cb6f4fbfade872ee9394072205ee2e04d7

                                                                SHA512

                                                                9e7a7806d6e9730a1f46070552dc7af8b8a9c1337efbcc1346269575f43a7f21893f6444c0b535c33bffaf19256bffb44a06776492b4c328b8d28748c0cc8242

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                482B

                                                                MD5

                                                                4c90eed6055ac5999b4ceb446661f112

                                                                SHA1

                                                                0cddebd31fbeebf9dffb76291d4cb43a8d99f3fa

                                                                SHA256

                                                                2c33c9ab44f130607c3d7ffdf4449c2dd4266b5da8477a7f7853779948c5877a

                                                                SHA512

                                                                c594fb088dae2d73b9e1ab501e1d438af8a1c03f2b2d3ae14bce304c932951052c62c3e8708519369a2245690c866371bd15ca4d7be4acde5251e9d817f9b717

                                                              • C:\Users\Admin\AppData\Local\2cf9ad9c-dffe-4aed-aa8b-bc91d9918605\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\2cf9ad9c-dffe-4aed-aa8b-bc91d9918605\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\37dab85d-22ce-4c8b-a9a8-3152ed6c98c4\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                Filesize

                                                                70KB

                                                                MD5

                                                                e5e3377341056643b0494b6842c0b544

                                                                SHA1

                                                                d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                SHA256

                                                                e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                SHA512

                                                                83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                              • C:\Users\Admin\AppData\Local\Temp\762E.exe
                                                                Filesize

                                                                2.6MB

                                                                MD5

                                                                d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                SHA1

                                                                ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                SHA256

                                                                576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                SHA512

                                                                858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                              • C:\Users\Admin\AppData\Local\Temp\762E.exe
                                                                Filesize

                                                                2.6MB

                                                                MD5

                                                                d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                                SHA1

                                                                ed7413773b7c9154c9aeed9d173f61577522e0db

                                                                SHA256

                                                                576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                                SHA512

                                                                858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                              • C:\Users\Admin\AppData\Local\Temp\7A55.exe
                                                                Filesize

                                                                279KB

                                                                MD5

                                                                3ea4bfa165d8bff56b0ab7a286ea4d48

                                                                SHA1

                                                                aafc6f81e12ac29c5b9d0f9732db360410dd5ee5

                                                                SHA256

                                                                3f73f4d23f25969b1759df9b29a244ccc145d8f81dd37b71fde38f3ecf93a939

                                                                SHA512

                                                                da35ee3da31a844be1ff51df3258afb22aef16e7b87eb3f4405ce8f9dcc9bf55c504d26120f7f440f18d8295ddd940b4950036512eefdbf002bcf1cf0d608b1d

                                                              • C:\Users\Admin\AppData\Local\Temp\7A55.exe
                                                                Filesize

                                                                279KB

                                                                MD5

                                                                3ea4bfa165d8bff56b0ab7a286ea4d48

                                                                SHA1

                                                                aafc6f81e12ac29c5b9d0f9732db360410dd5ee5

                                                                SHA256

                                                                3f73f4d23f25969b1759df9b29a244ccc145d8f81dd37b71fde38f3ecf93a939

                                                                SHA512

                                                                da35ee3da31a844be1ff51df3258afb22aef16e7b87eb3f4405ce8f9dcc9bf55c504d26120f7f440f18d8295ddd940b4950036512eefdbf002bcf1cf0d608b1d

                                                              • C:\Users\Admin\AppData\Local\Temp\7E6D.exe
                                                                Filesize

                                                                395KB

                                                                MD5

                                                                a864c7dcd49506486eb4a15632a34c03

                                                                SHA1

                                                                6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                SHA256

                                                                dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                SHA512

                                                                71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                              • C:\Users\Admin\AppData\Local\Temp\7E6D.exe
                                                                Filesize

                                                                395KB

                                                                MD5

                                                                a864c7dcd49506486eb4a15632a34c03

                                                                SHA1

                                                                6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                                SHA256

                                                                dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                                SHA512

                                                                71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                              • C:\Users\Admin\AppData\Local\Temp\C8F2.dll
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                3ee96204441d27dcc2de050ede40c2a3

                                                                SHA1

                                                                3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                                SHA256

                                                                4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                                SHA512

                                                                133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                              • C:\Users\Admin\AppData\Local\Temp\C8F2.dll
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                3ee96204441d27dcc2de050ede40c2a3

                                                                SHA1

                                                                3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                                SHA256

                                                                4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                                SHA512

                                                                133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                              • C:\Users\Admin\AppData\Local\Temp\CB26.exe
                                                                Filesize

                                                                280KB

                                                                MD5

                                                                589782adf700cbe9d3ba09fb78613b00

                                                                SHA1

                                                                b7d27f351f15239631a44c704e9da44373a5b5aa

                                                                SHA256

                                                                60d634949842ef4649c863c9e04d5b92ba99acb9a5b619a6905b413163538516

                                                                SHA512

                                                                dc51e7233b6be3e34b7ffa080cbc523358ba96f3b73dcb5d105bc24ffdd9d5a4da78d4f747e872caeecd7e300c8c69cd54e552c2ecadb03b1419bb745bc000ef

                                                              • C:\Users\Admin\AppData\Local\Temp\CB26.exe
                                                                Filesize

                                                                280KB

                                                                MD5

                                                                589782adf700cbe9d3ba09fb78613b00

                                                                SHA1

                                                                b7d27f351f15239631a44c704e9da44373a5b5aa

                                                                SHA256

                                                                60d634949842ef4649c863c9e04d5b92ba99acb9a5b619a6905b413163538516

                                                                SHA512

                                                                dc51e7233b6be3e34b7ffa080cbc523358ba96f3b73dcb5d105bc24ffdd9d5a4da78d4f747e872caeecd7e300c8c69cd54e552c2ecadb03b1419bb745bc000ef

                                                              • C:\Users\Admin\AppData\Local\Temp\D2A8.exe
                                                                Filesize

                                                                6.6MB

                                                                MD5

                                                                4c9e48dcb47c4b46eca3a51605c71d2d

                                                                SHA1

                                                                581847ba15f650291ebc111e95ed938476d16090

                                                                SHA256

                                                                baa1661c6a590204e4e87e5ab7c5ed622c988f28d9c4ccf72a5db2883dc8c47e

                                                                SHA512

                                                                99932cb133e382a3416e56690b4ab670f7d279e466abbb50f562705f41d8cf1ef4547357c8e310d7358c4de5c47b201d6e573426f8ef0912e9c03deee5314ec0

                                                              • C:\Users\Admin\AppData\Local\Temp\D2A8.exe
                                                                Filesize

                                                                6.6MB

                                                                MD5

                                                                4c9e48dcb47c4b46eca3a51605c71d2d

                                                                SHA1

                                                                581847ba15f650291ebc111e95ed938476d16090

                                                                SHA256

                                                                baa1661c6a590204e4e87e5ab7c5ed622c988f28d9c4ccf72a5db2883dc8c47e

                                                                SHA512

                                                                99932cb133e382a3416e56690b4ab670f7d279e466abbb50f562705f41d8cf1ef4547357c8e310d7358c4de5c47b201d6e573426f8ef0912e9c03deee5314ec0

                                                              • C:\Users\Admin\AppData\Local\Temp\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Temp\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Temp\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Temp\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Temp\D51A.exe
                                                                Filesize

                                                                801KB

                                                                MD5

                                                                32db669d0bcf9714b344df2c5eb1c0db

                                                                SHA1

                                                                109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                                SHA256

                                                                981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                                SHA512

                                                                85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                              • C:\Users\Admin\AppData\Local\Temp\magxbtsf.exe
                                                                Filesize

                                                                13.1MB

                                                                MD5

                                                                fd4d99e331ac3d9b87ae88c39f0a6350

                                                                SHA1

                                                                ffff9b79fdf569eefef3d07b2a16e00ad17e4d53

                                                                SHA256

                                                                c34ff4540a3ef6ac27694892500167f7539332a256f69c5fe676f571b18623fc

                                                                SHA512

                                                                534de8765e89776535d6c601ff3e4f1c2cafc2d867ae88afec558f48e497da67a04927b1cf18213baf31cd39579c8518610c2b20645e61c19bcc751cad2d6299

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                Filesize

                                                                3.2MB

                                                                MD5

                                                                d4bfc3207e75c9abec7f189615ea74b3

                                                                SHA1

                                                                3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                                SHA256

                                                                1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                                SHA512

                                                                02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                Filesize

                                                                3.2MB

                                                                MD5

                                                                d4bfc3207e75c9abec7f189615ea74b3

                                                                SHA1

                                                                3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                                SHA256

                                                                1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                                SHA512

                                                                02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                Filesize

                                                                3.2MB

                                                                MD5

                                                                d4bfc3207e75c9abec7f189615ea74b3

                                                                SHA1

                                                                3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                                SHA256

                                                                1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                                SHA512

                                                                02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                Filesize

                                                                3.2MB

                                                                MD5

                                                                d4bfc3207e75c9abec7f189615ea74b3

                                                                SHA1

                                                                3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                                SHA256

                                                                1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                                SHA512

                                                                02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                              • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                e94a425fba1995c472f6c5e93a045e54

                                                                SHA1

                                                                cf8f75a7e18a8603eb3c329ef23d1f0776414d25

                                                                SHA256

                                                                88a5030a638367dc023e6708d9179d156dd20360b3443d81d19a0cd33581ad4d

                                                                SHA512

                                                                174437e3819e496cdc9114d1e815f98daae33514b722bc70608b743e3302b88f680e689ad4d12871a84cf817476becca761461eb53caea752d3ac8a1de7abf4d

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                1a2683a9efb61ad1f0d3418c6c6a86f3

                                                                SHA1

                                                                51ae743e19ad0a401f68e66d83f1c31d907de15c

                                                                SHA256

                                                                d6ca044d080c017a096f7f6ff81f1f345cfdf802729831945998b77d6ff414f4

                                                                SHA512

                                                                e4c5facee95d300b555c83df5b0c691f79d5d8b18132ccd0400e77bb62f7e9a95df28e6b8ee5f9e9554e2e70f627c1cceed0fce36aa42a692e4ebbd56f429296

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                ca7844856ac50564e16eb95854be65cc

                                                                SHA1

                                                                fb6d2686fe38736a206dd02a6cd03beb6efd8700

                                                                SHA256

                                                                fe87adde45c35e00a297e12256dace88537b6d1a5493ea3d829cd45bbf8a01d9

                                                                SHA512

                                                                42631e081b161345412cbcbb4878abb577dc22b5516d69ca966a43a91e7c928e52ce95f8c665a42dd9e378455d3e9d2c86779dda4ca36c533f66ba146c326b9f

                                                              • C:\Windows\SysWOW64\cekqeajt\magxbtsf.exe
                                                                Filesize

                                                                13.1MB

                                                                MD5

                                                                fd4d99e331ac3d9b87ae88c39f0a6350

                                                                SHA1

                                                                ffff9b79fdf569eefef3d07b2a16e00ad17e4d53

                                                                SHA256

                                                                c34ff4540a3ef6ac27694892500167f7539332a256f69c5fe676f571b18623fc

                                                                SHA512

                                                                534de8765e89776535d6c601ff3e4f1c2cafc2d867ae88afec558f48e497da67a04927b1cf18213baf31cd39579c8518610c2b20645e61c19bcc751cad2d6299

                                                              • \??\pipe\LOCAL\crashpad_4092_MYXDSHMLTTAWVBSY
                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • memory/204-154-0x0000000000000000-mapping.dmp
                                                              • memory/204-155-0x0000000000BC0000-0x0000000000BCC000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/500-136-0x0000000000000000-mapping.dmp
                                                              • memory/1392-158-0x00000000026B0000-0x00000000027DC000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/1392-180-0x00000000028D0000-0x00000000029B7000-memory.dmp
                                                                Filesize

                                                                924KB

                                                              • memory/1392-159-0x00000000028D0000-0x00000000029B7000-memory.dmp
                                                                Filesize

                                                                924KB

                                                              • memory/1392-174-0x0000000002A80000-0x0000000002B28000-memory.dmp
                                                                Filesize

                                                                672KB

                                                              • memory/1392-173-0x00000000029C0000-0x0000000002A7C000-memory.dmp
                                                                Filesize

                                                                752KB

                                                              • memory/1392-138-0x0000000000000000-mapping.dmp
                                                              • memory/1568-311-0x0000000000000000-mapping.dmp
                                                              • memory/1664-134-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/1664-132-0x00000000007AE000-0x00000000007BE000-memory.dmp
                                                                Filesize

                                                                64KB

                                                              • memory/1664-135-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/1664-133-0x0000000000590000-0x0000000000599000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/1916-299-0x0000000000000000-mapping.dmp
                                                              • memory/2160-187-0x0000000001FF7000-0x0000000002089000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/2160-177-0x0000000000000000-mapping.dmp
                                                              • memory/2288-150-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                                Filesize

                                                                10.3MB

                                                              • memory/2288-182-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                                Filesize

                                                                10.3MB

                                                              • memory/2288-143-0x0000000000000000-mapping.dmp
                                                              • memory/2288-151-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                                Filesize

                                                                10.3MB

                                                              • memory/2288-201-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                                Filesize

                                                                10.3MB

                                                              • memory/2352-200-0x0000000000000000-mapping.dmp
                                                              • memory/2388-268-0x0000000000780000-0x0000000000795000-memory.dmp
                                                                Filesize

                                                                84KB

                                                              • memory/2388-272-0x0000000000780000-0x0000000000795000-memory.dmp
                                                                Filesize

                                                                84KB

                                                              • memory/2388-267-0x0000000000000000-mapping.dmp
                                                              • memory/2664-203-0x0000000000000000-mapping.dmp
                                                              • memory/2692-261-0x0000000000D40000-0x0000000000D48000-memory.dmp
                                                                Filesize

                                                                32KB

                                                              • memory/2692-260-0x0000000000000000-mapping.dmp
                                                              • memory/2692-262-0x0000000000D30000-0x0000000000D3B000-memory.dmp
                                                                Filesize

                                                                44KB

                                                              • memory/2772-297-0x0000000000000000-mapping.dmp
                                                              • memory/3008-169-0x00000000021E0000-0x00000000022FB000-memory.dmp
                                                                Filesize

                                                                1.1MB

                                                              • memory/3008-167-0x0000000000807000-0x0000000000899000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/3008-146-0x0000000000000000-mapping.dmp
                                                              • memory/3056-287-0x0000000000000000-mapping.dmp
                                                              • memory/3108-202-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3108-188-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3108-186-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3108-193-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3108-183-0x0000000000000000-mapping.dmp
                                                              • memory/3156-293-0x0000000000000000-mapping.dmp
                                                              • memory/3532-161-0x0000000000590000-0x0000000000599000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/3532-140-0x0000000000000000-mapping.dmp
                                                              • memory/3532-162-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/3532-181-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/3532-160-0x00000000006CF000-0x00000000006DF000-memory.dmp
                                                                Filesize

                                                                64KB

                                                              • memory/3552-168-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3552-170-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3552-163-0x0000000000000000-mapping.dmp
                                                              • memory/3552-166-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3552-179-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3552-164-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3564-194-0x0000000000000000-mapping.dmp
                                                              • memory/3952-171-0x0000000000000000-mapping.dmp
                                                              • memory/4092-276-0x0000000000000000-mapping.dmp
                                                              • memory/4336-306-0x0000000000000000-mapping.dmp
                                                              • memory/4368-153-0x0000000000E10000-0x0000000000E7B000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/4368-157-0x0000000000E10000-0x0000000000E7B000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/4368-156-0x0000000000E80000-0x0000000000EF5000-memory.dmp
                                                                Filesize

                                                                468KB

                                                              • memory/4368-149-0x0000000000000000-mapping.dmp
                                                              • memory/4728-294-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/4728-281-0x0000000000000000-mapping.dmp
                                                              • memory/4728-286-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/4728-290-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/4812-278-0x0000000000000000-mapping.dmp
                                                              • memory/4884-197-0x0000000000000000-mapping.dmp
                                                              • memory/5052-285-0x0000000000000000-mapping.dmp
                                                              • memory/5216-313-0x0000000000000000-mapping.dmp
                                                              • memory/5232-315-0x0000000000000000-mapping.dmp
                                                              • memory/5452-318-0x0000000000000000-mapping.dmp
                                                              • memory/5468-320-0x0000000000000000-mapping.dmp
                                                              • memory/5516-322-0x0000000000000000-mapping.dmp
                                                              • memory/5704-323-0x0000000000000000-mapping.dmp
                                                              • memory/5764-324-0x0000000000000000-mapping.dmp
                                                              • memory/5988-327-0x0000000000000000-mapping.dmp
                                                              • memory/6172-330-0x0000000000000000-mapping.dmp
                                                              • memory/6172-336-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/6172-335-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/6172-334-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/6332-346-0x0000000000000000-mapping.dmp
                                                              • memory/6332-350-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/6332-351-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/6332-352-0x00007FF69ECD0000-0x00007FF69F58B000-memory.dmp
                                                                Filesize

                                                                8.7MB

                                                              • memory/47936-235-0x000000000060F000-0x000000000061F000-memory.dmp
                                                                Filesize

                                                                64KB

                                                              • memory/47936-206-0x0000000000000000-mapping.dmp
                                                              • memory/47936-236-0x00000000004C0000-0x00000000004D3000-memory.dmp
                                                                Filesize

                                                                76KB

                                                              • memory/47936-257-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/47936-237-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/93400-264-0x0000000006720000-0x00000000068E2000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/93400-265-0x0000000006E20000-0x000000000734C000-memory.dmp
                                                                Filesize

                                                                5.2MB

                                                              • memory/93400-220-0x0000000004C40000-0x0000000004D4A000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/93400-258-0x0000000005FA0000-0x0000000006544000-memory.dmp
                                                                Filesize

                                                                5.6MB

                                                              • memory/93400-221-0x0000000004B70000-0x0000000004B82000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/93400-274-0x0000000006630000-0x00000000066A6000-memory.dmp
                                                                Filesize

                                                                472KB

                                                              • memory/93400-275-0x00000000065A0000-0x00000000065F0000-memory.dmp
                                                                Filesize

                                                                320KB

                                                              • memory/93400-254-0x0000000004F30000-0x0000000004F96000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/93400-259-0x0000000005AD0000-0x0000000005B62000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/93400-219-0x00000000050C0000-0x00000000056D8000-memory.dmp
                                                                Filesize

                                                                6.1MB

                                                              • memory/93400-211-0x00000000003C0000-0x00000000003E8000-memory.dmp
                                                                Filesize

                                                                160KB

                                                              • memory/93400-210-0x0000000000000000-mapping.dmp
                                                              • memory/93400-222-0x0000000004BD0000-0x0000000004C0C000-memory.dmp
                                                                Filesize

                                                                240KB

                                                              • memory/93408-209-0x0000000000000000-mapping.dmp
                                                              • memory/93484-224-0x00000000007A0000-0x00000000007AB000-memory.dmp
                                                                Filesize

                                                                44KB

                                                              • memory/93484-223-0x00000000007B0000-0x00000000007B7000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/93484-266-0x00000000007B0000-0x00000000007B7000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/93484-218-0x0000000000000000-mapping.dmp
                                                              • memory/93540-271-0x0000000000D10000-0x0000000000D19000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/93540-225-0x0000000000000000-mapping.dmp
                                                              • memory/93540-227-0x0000000000D00000-0x0000000000D0F000-memory.dmp
                                                                Filesize

                                                                60KB

                                                              • memory/93540-226-0x0000000000D10000-0x0000000000D19000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/93568-228-0x0000000000000000-mapping.dmp
                                                              • memory/93568-229-0x0000000000780000-0x0000000000785000-memory.dmp
                                                                Filesize

                                                                20KB

                                                              • memory/93568-230-0x0000000000770000-0x0000000000779000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/93568-273-0x0000000000780000-0x0000000000785000-memory.dmp
                                                                Filesize

                                                                20KB

                                                              • memory/93600-234-0x00000000005E0000-0x00000000005EC000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/93600-231-0x0000000000000000-mapping.dmp
                                                              • memory/93600-233-0x00000000005F0000-0x00000000005F6000-memory.dmp
                                                                Filesize

                                                                24KB

                                                              • memory/93652-232-0x0000000000000000-mapping.dmp
                                                              • memory/93728-238-0x0000000000000000-mapping.dmp
                                                              • memory/93728-242-0x00000000012E0000-0x0000000001302000-memory.dmp
                                                                Filesize

                                                                136KB

                                                              • memory/93728-244-0x00000000012B0000-0x00000000012D7000-memory.dmp
                                                                Filesize

                                                                156KB

                                                              • memory/93752-239-0x0000000000000000-mapping.dmp
                                                              • memory/93808-241-0x0000000000000000-mapping.dmp
                                                              • memory/93860-243-0x0000000000000000-mapping.dmp
                                                              • memory/93860-248-0x0000000000CD0000-0x0000000000CD5000-memory.dmp
                                                                Filesize

                                                                20KB

                                                              • memory/93860-249-0x0000000000CC0000-0x0000000000CC9000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/93888-245-0x0000000000000000-mapping.dmp
                                                              • memory/93948-246-0x0000000000000000-mapping.dmp
                                                              • memory/94000-255-0x00000000007A0000-0x00000000007AB000-memory.dmp
                                                                Filesize

                                                                44KB

                                                              • memory/94000-247-0x0000000000000000-mapping.dmp
                                                              • memory/94000-253-0x00000000007B0000-0x00000000007B6000-memory.dmp
                                                                Filesize

                                                                24KB

                                                              • memory/94028-269-0x00000000005BA000-0x00000000005CA000-memory.dmp
                                                                Filesize

                                                                64KB

                                                              • memory/94028-270-0x0000000000400000-0x000000000044B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/94052-251-0x0000000000000000-mapping.dmp
                                                              • memory/94160-252-0x0000000000000000-mapping.dmp
                                                              • memory/94160-256-0x00000000003E0000-0x00000000003ED000-memory.dmp
                                                                Filesize

                                                                52KB

                                                              • memory/94160-263-0x00000000003F0000-0x00000000003F7000-memory.dmp
                                                                Filesize

                                                                28KB