Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/09/2023, 09:40

General

  • Target

    f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe

  • Size

    261KB

  • MD5

    b4ebe7abcb5db1a55849c2284ee9ae7f

  • SHA1

    0553a40494caa493b2fef8169da320566d2931c7

  • SHA256

    f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6

  • SHA512

    88653ff08acb37e6555a773b5b2eee4cdb167fcab9bd1f5cfa858250047c760e35174a47d1693087c9a7e7480fe6928c80a5f197daf6207141ec88b2a3195e02

  • SSDEEP

    3072:l27G6IBtVVzkEmJth+9p1ORs+NJ2uvHJ5TMi473cceipyEAeAg0FujD8GfQFVFAU:lFvJm09zORs+z/TMify9DAO0qQGMW8/

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

0305

C2

185.215.113.25:10195

Attributes
  • auth_value

    c86205ff1cc37b2da12f0190adfda52c

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • DcRat 3 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe
    "C:\Users\Admin\AppData\Local\Temp\f1b7f57bbff1f64907c7a0ba46fbe2e1d7dfb2889f2f6c315bdba1d43786d5d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • DcRat
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4996
  • C:\Users\Admin\AppData\Local\Temp\7E14.exe
    C:\Users\Admin\AppData\Local\Temp\7E14.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1040
  • C:\Users\Admin\AppData\Local\Temp\8123.exe
    C:\Users\Admin\AppData\Local\Temp\8123.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4568
  • C:\Users\Admin\AppData\Local\Temp\849E.exe
    C:\Users\Admin\AppData\Local\Temp\849E.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s FXG~.H -u
      2⤵
      • Loads dropped DLL
      PID:4500
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8599.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff07f446f8,0x7fff07f44708,0x7fff07f44718
        3⤵
          PID:3784
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
          3⤵
            PID:2560
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2952 /prefetch:8
            3⤵
              PID:2272
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
              3⤵
                PID:4044
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                3⤵
                  PID:1572
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                  3⤵
                    PID:5016
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
                    3⤵
                      PID:540
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                      3⤵
                        PID:548
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                        3⤵
                          PID:672
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                          3⤵
                            PID:720
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:8
                            3⤵
                              PID:5056
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                              3⤵
                                PID:3324
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:1
                                3⤵
                                  PID:4356
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                  3⤵
                                    PID:2824
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                    3⤵
                                      PID:4452
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                      3⤵
                                        PID:3944
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                                        3⤵
                                          PID:4180
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                          3⤵
                                            PID:1564
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                                            3⤵
                                              PID:3144
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                              3⤵
                                                PID:4008
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                                                3⤵
                                                  PID:3980
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                                                  3⤵
                                                    PID:2708
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2911175255439801541,2120693714076108983,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                                                    3⤵
                                                      PID:4392
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                    2⤵
                                                      PID:4496
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7fff07f446f8,0x7fff07f44708,0x7fff07f44718
                                                        3⤵
                                                          PID:3448
                                                    • C:\Users\Admin\AppData\Local\Temp\89D0.exe
                                                      C:\Users\Admin\AppData\Local\Temp\89D0.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2812
                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                        2⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1904
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:3476
                                                      • C:\Users\Admin\AppData\Local\Temp\9E34.exe
                                                        C:\Users\Admin\AppData\Local\Temp\9E34.exe
                                                        1⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        PID:5060
                                                        • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\ss41.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2004
                                                        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:1288
                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2944
                                                        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2172
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            3⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3456
                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                            • Drops file in Windows directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:5508
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              4⤵
                                                              • Drops file in System32 directory
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5576
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              4⤵
                                                                PID:5824
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:5868
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                4⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5912
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                4⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5092
                                                              • C:\Windows\rss\csrss.exe
                                                                C:\Windows\rss\csrss.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Manipulates WinMonFS driver.
                                                                PID:4500
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4324
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                  5⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:1112
                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                  schtasks /delete /tn ScheduledUpdate /f
                                                                  5⤵
                                                                    PID:912
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    5⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:5032
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    5⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2284
                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5100
                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                    5⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:4992
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:2368

                                                            Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    db9dbef3f8b1f616429f605c1ebca2f0

                                                                    SHA1

                                                                    ffba76f0836c024828d4ff1982cc4240c41a8f16

                                                                    SHA256

                                                                    3e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1

                                                                    SHA512

                                                                    4eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    db9dbef3f8b1f616429f605c1ebca2f0

                                                                    SHA1

                                                                    ffba76f0836c024828d4ff1982cc4240c41a8f16

                                                                    SHA256

                                                                    3e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1

                                                                    SHA512

                                                                    4eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    db9dbef3f8b1f616429f605c1ebca2f0

                                                                    SHA1

                                                                    ffba76f0836c024828d4ff1982cc4240c41a8f16

                                                                    SHA256

                                                                    3e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1

                                                                    SHA512

                                                                    4eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    600B

                                                                    MD5

                                                                    7a160e7b7627e5682acccc28c1388c3f

                                                                    SHA1

                                                                    f425b0c1b35da8a1c227d9d7650a132e57afc545

                                                                    SHA256

                                                                    aaf5b90c4087386884ed372fe4c79f14693a5126015216db16431500f6526b62

                                                                    SHA512

                                                                    5bd28ec48d118c93b12894767b39bd32ff33f7a29d6049fce40da34ed890238288e062685d978cc37a5e36f6ecdf5a8ffa115b483b7994a7bed80d26bebd12ae

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    29dcbf937194ffc32b4c8c59ce127248

                                                                    SHA1

                                                                    77cc7249fcbb22916fbe8d606a1122b4d9d18b32

                                                                    SHA256

                                                                    64c079f6adacb0e3bfebaf8440d708c08ddcfc49c9bce80d47bc829f0364ffb1

                                                                    SHA512

                                                                    aacd8d632bef122ee15379c5cc97725d9caa662c1c8e6b7669c39043b08b874473f41e71f5627f25428765ee011b1ff26293c8e620ab0c29748a593904d503ab

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    ad8f7c15def31b3c2f7c82f576f3d1c6

                                                                    SHA1

                                                                    e48abcbcbae74427aedf94e0b4925dcea61b093d

                                                                    SHA256

                                                                    99d5681cb2a9abfadd7b4845090615e66beed3cce031a7562ee1c5bbfad60d13

                                                                    SHA512

                                                                    775f14c9c06632682a36821b06ce6f07f748d4025ed23fb848ed38cc32ba637d7f68fe0215c2abf6005a9d835c44153cb0b8ce2b402816ff509bf9397e4ea58c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    2316653a12f13fdee5a7114b719dc91c

                                                                    SHA1

                                                                    aa316eb87b088e1399ef8fd77618e909aad7a527

                                                                    SHA256

                                                                    a72f44a5b5729dd12044e4fefe045e791f9e732e2b38ee651957d0652f715399

                                                                    SHA512

                                                                    a0c2806441033f7976dd4641dd0c4cd7840359f8508c3f94416fcc00a3f8c1e78d406dedb84dce4c4f1808740a610c6df513f09b1b5484a70520f4d99c496ca5

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    5KB

                                                                    MD5

                                                                    0ea9782b8b1e5b95f0e8dd0ea5a113db

                                                                    SHA1

                                                                    bf9713646a2a49f378a8f1f78d1fd15686d6343e

                                                                    SHA256

                                                                    56ce2fa48816c6cf5377d494a96b564a264acfa023c808aaf3d2dec443b8bed1

                                                                    SHA512

                                                                    b87d7fdf9769949c64bcfc825c52c0e8a1ed8065988753ff82b87e56ce33b63c60714b4a74b6fc109bf6eb05d4bcbd1f1207870a15e3ef7d16646af95186274c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                    Filesize

                                                                    24KB

                                                                    MD5

                                                                    6dcb90ba1ba8e06c1d4f27ec78f6911a

                                                                    SHA1

                                                                    71e7834c7952aeb9f1aa6eb88e1959a1ae4985d9

                                                                    SHA256

                                                                    30d89e5026668c5a58bef231930a8bfb27ca099b24399a2615b210210d418416

                                                                    SHA512

                                                                    dc31807eaeb5221ac60d598035ca3ccab1dbeecc95caaff5e1f5a2a89ba1c83ef0a708ee0b8ed05b588ea5d50e360032a534356f84c89d3791df91d419daeff9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    58d39f1fccf9721513826808ba05b214

                                                                    SHA1

                                                                    3d4dd32bc61cebdec4c891d9fb870c2013f5e9f2

                                                                    SHA256

                                                                    381f428a41203e87a6a3d00b03a1797022b60e3829938ded080abd1aad0ceafa

                                                                    SHA512

                                                                    2df988d3e172dc06875d986edb0fc56d1a40bf58166a8f3fa53f97dee990825cd2901c8467c6b383f7eca2ab57114058e91fdc64adde3b403d57cb6ad338f42e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    58d39f1fccf9721513826808ba05b214

                                                                    SHA1

                                                                    3d4dd32bc61cebdec4c891d9fb870c2013f5e9f2

                                                                    SHA256

                                                                    381f428a41203e87a6a3d00b03a1797022b60e3829938ded080abd1aad0ceafa

                                                                    SHA512

                                                                    2df988d3e172dc06875d986edb0fc56d1a40bf58166a8f3fa53f97dee990825cd2901c8467c6b383f7eca2ab57114058e91fdc64adde3b403d57cb6ad338f42e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    ab6899268c39a322e3ae66320f3569f3

                                                                    SHA1

                                                                    9e79452aee871d31b182d9ce60ab8cb0ff869851

                                                                    SHA256

                                                                    c7f890d3662a3eedb8eabea83b142b5ac52b422f79be09b8d7e8956e6b885a71

                                                                    SHA512

                                                                    85d1faefef7c0b39b2bfab1b23e97765471a772f755fe1157f1e49933dfef46319b5a51ba31123ca9dcb281928bbd1f74d67cc5dd0bbbb513921540d2e8b1d1b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    ab6899268c39a322e3ae66320f3569f3

                                                                    SHA1

                                                                    9e79452aee871d31b182d9ce60ab8cb0ff869851

                                                                    SHA256

                                                                    c7f890d3662a3eedb8eabea83b142b5ac52b422f79be09b8d7e8956e6b885a71

                                                                    SHA512

                                                                    85d1faefef7c0b39b2bfab1b23e97765471a772f755fe1157f1e49933dfef46319b5a51ba31123ca9dcb281928bbd1f74d67cc5dd0bbbb513921540d2e8b1d1b

                                                                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • C:\Users\Admin\AppData\Local\Temp\7E14.exe

                                                                    Filesize

                                                                    341KB

                                                                    MD5

                                                                    8669fe397a7225ede807202f6a9d8390

                                                                    SHA1

                                                                    04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                                    SHA256

                                                                    1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                                    SHA512

                                                                    29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                                  • C:\Users\Admin\AppData\Local\Temp\7E14.exe

                                                                    Filesize

                                                                    341KB

                                                                    MD5

                                                                    8669fe397a7225ede807202f6a9d8390

                                                                    SHA1

                                                                    04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                                    SHA256

                                                                    1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                                    SHA512

                                                                    29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                                  • C:\Users\Admin\AppData\Local\Temp\8123.exe

                                                                    Filesize

                                                                    412KB

                                                                    MD5

                                                                    5200fbe07521eb001f145afb95d40283

                                                                    SHA1

                                                                    df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                                    SHA256

                                                                    00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                                    SHA512

                                                                    c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                                  • C:\Users\Admin\AppData\Local\Temp\8123.exe

                                                                    Filesize

                                                                    412KB

                                                                    MD5

                                                                    5200fbe07521eb001f145afb95d40283

                                                                    SHA1

                                                                    df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                                    SHA256

                                                                    00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                                    SHA512

                                                                    c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                                  • C:\Users\Admin\AppData\Local\Temp\849E.exe

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    8d858414871f431c6172920fa7a494be

                                                                    SHA1

                                                                    abc936004854191ae8400a8c7fe8cffccbb741b7

                                                                    SHA256

                                                                    903ecd2428002ac27418c9f7841793a469e1625c18d594e3836188bf799ecda3

                                                                    SHA512

                                                                    a5bd0964eb4cd77c8cd597f8e5591cd7243e6d5d33db2a9aca167a544f3f565eeb61faf5d9cec2a6230932bfdd3cadd36dda0f5bd0cf8c84caadb1a6b177a78c

                                                                  • C:\Users\Admin\AppData\Local\Temp\849E.exe

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    8d858414871f431c6172920fa7a494be

                                                                    SHA1

                                                                    abc936004854191ae8400a8c7fe8cffccbb741b7

                                                                    SHA256

                                                                    903ecd2428002ac27418c9f7841793a469e1625c18d594e3836188bf799ecda3

                                                                    SHA512

                                                                    a5bd0964eb4cd77c8cd597f8e5591cd7243e6d5d33db2a9aca167a544f3f565eeb61faf5d9cec2a6230932bfdd3cadd36dda0f5bd0cf8c84caadb1a6b177a78c

                                                                  • C:\Users\Admin\AppData\Local\Temp\8599.bat

                                                                    Filesize

                                                                    79B

                                                                    MD5

                                                                    403991c4d18ac84521ba17f264fa79f2

                                                                    SHA1

                                                                    850cc068de0963854b0fe8f485d951072474fd45

                                                                    SHA256

                                                                    ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f

                                                                    SHA512

                                                                    a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576

                                                                  • C:\Users\Admin\AppData\Local\Temp\89D0.exe

                                                                    Filesize

                                                                    896KB

                                                                    MD5

                                                                    7b4f90ff07d0fa2e763fd680b1e963c9

                                                                    SHA1

                                                                    47f1d9453dd31b2467f3f11580fba975ed69246d

                                                                    SHA256

                                                                    5228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0

                                                                    SHA512

                                                                    5385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b

                                                                  • C:\Users\Admin\AppData\Local\Temp\89D0.exe

                                                                    Filesize

                                                                    896KB

                                                                    MD5

                                                                    7b4f90ff07d0fa2e763fd680b1e963c9

                                                                    SHA1

                                                                    47f1d9453dd31b2467f3f11580fba975ed69246d

                                                                    SHA256

                                                                    5228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0

                                                                    SHA512

                                                                    5385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b

                                                                  • C:\Users\Admin\AppData\Local\Temp\9E34.exe

                                                                    Filesize

                                                                    4.6MB

                                                                    MD5

                                                                    b32d5a382373d7df0c1fec9f15f0724a

                                                                    SHA1

                                                                    472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                                    SHA256

                                                                    010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                                    SHA512

                                                                    1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\9E34.exe

                                                                    Filesize

                                                                    4.6MB

                                                                    MD5

                                                                    b32d5a382373d7df0c1fec9f15f0724a

                                                                    SHA1

                                                                    472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                                    SHA256

                                                                    010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                                    SHA512

                                                                    1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\FXG~.H

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    24899da1b52b767587d85b2071b4651f

                                                                    SHA1

                                                                    e4e88cdb0452198e3b5820f3e0caf42b7957e4a2

                                                                    SHA256

                                                                    d7446ce002b59ede6ae92793d56692221944a648a15038d3e95a049ad77f39df

                                                                    SHA512

                                                                    77310cecc0f422f5f506245d45a37986274dc14fd47615b3a5ee0c5b202205c479115b941a3e7c1fe4840462de639fbac2cf65783f0f8b6004d6317f567e9a5e

                                                                  • C:\Users\Admin\AppData\Local\Temp\FxG~.H

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    24899da1b52b767587d85b2071b4651f

                                                                    SHA1

                                                                    e4e88cdb0452198e3b5820f3e0caf42b7957e4a2

                                                                    SHA256

                                                                    d7446ce002b59ede6ae92793d56692221944a648a15038d3e95a049ad77f39df

                                                                    SHA512

                                                                    77310cecc0f422f5f506245d45a37986274dc14fd47615b3a5ee0c5b202205c479115b941a3e7c1fe4840462de639fbac2cf65783f0f8b6004d6317f567e9a5e

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3vtaoxir.kgl.ps1

                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                    Filesize

                                                                    281KB

                                                                    MD5

                                                                    d98e33b66343e7c96158444127a117f6

                                                                    SHA1

                                                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                    SHA256

                                                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                    SHA512

                                                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                    Filesize

                                                                    281KB

                                                                    MD5

                                                                    d98e33b66343e7c96158444127a117f6

                                                                    SHA1

                                                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                    SHA256

                                                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                    SHA512

                                                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                  • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                    Filesize

                                                                    298KB

                                                                    MD5

                                                                    8bd874c0500c7112d04cfad6fda75524

                                                                    SHA1

                                                                    d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                    SHA256

                                                                    22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                    SHA512

                                                                    d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                  • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                    Filesize

                                                                    298KB

                                                                    MD5

                                                                    8bd874c0500c7112d04cfad6fda75524

                                                                    SHA1

                                                                    d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                    SHA256

                                                                    22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                    SHA512

                                                                    d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                  • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                    Filesize

                                                                    298KB

                                                                    MD5

                                                                    8bd874c0500c7112d04cfad6fda75524

                                                                    SHA1

                                                                    d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                    SHA256

                                                                    22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                    SHA512

                                                                    d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                    Filesize

                                                                    227KB

                                                                    MD5

                                                                    fccd5785d54697b968ebe3c55641c4b3

                                                                    SHA1

                                                                    f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                    SHA256

                                                                    757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                    SHA512

                                                                    0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                    Filesize

                                                                    227KB

                                                                    MD5

                                                                    fccd5785d54697b968ebe3c55641c4b3

                                                                    SHA1

                                                                    f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                    SHA256

                                                                    757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                    SHA512

                                                                    0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                    Filesize

                                                                    227KB

                                                                    MD5

                                                                    fccd5785d54697b968ebe3c55641c4b3

                                                                    SHA1

                                                                    f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                    SHA256

                                                                    757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                    SHA512

                                                                    0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                  • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                    Filesize

                                                                    227KB

                                                                    MD5

                                                                    fccd5785d54697b968ebe3c55641c4b3

                                                                    SHA1

                                                                    f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                    SHA256

                                                                    757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                    SHA512

                                                                    0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    968cb9309758126772781b83adb8a28f

                                                                    SHA1

                                                                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                    SHA256

                                                                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                    SHA512

                                                                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    3f154176dde322d7b04f3571aff44f32

                                                                    SHA1

                                                                    fcf615830c7082e82c4be5aa7dad12b3d74c63e0

                                                                    SHA256

                                                                    40b3b8f3c67edfdd4776cf9cb9e340e7600802cb08f4d7e0fb391f172361cd63

                                                                    SHA512

                                                                    ae1bcb179bc19e355941390b7924f9a6ccd9c912f0977adc81dec2f77d907162a28fbb31ca01533325edaaa2acdf37a3f7c5d61cb8c2ab3fa1927b143257b983

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    fcda34b6806b32d3849cc93204e89f62

                                                                    SHA1

                                                                    fd75f45cf0839aee1340e1bd9fec18f032a0dbd7

                                                                    SHA256

                                                                    d6f60675180b35d231a406210601867b5c26aa66aee345975d7d714c007f2b2a

                                                                    SHA512

                                                                    964fe682e9fefba74b34b0cf8de59f6d0de9d40a3170505b9ba8ee1dff9d738756f24dc0f55c8071e2a3c41a257e7f3fcd53cdbc1fa976de6b0dfddd9898583d

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    10440bc1c69f41466cd8dd5caa52727e

                                                                    SHA1

                                                                    8b2c900cd68d2d534197bb443258d9811ca5f607

                                                                    SHA256

                                                                    0e4338cfa47c49264e9fa58070787cce3dbf08ff29695668d02cf46838b8d3bc

                                                                    SHA512

                                                                    8b50e3338eae235230dd9bff231077c615500eab2aab9e7c33e967f1e9ee0b25bedf3ad30562e32fd484a8b4daf7bcd337a06a8a427c90924e159f7e8da06922

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    5309109d3968f611b0c472e4907af73f

                                                                    SHA1

                                                                    61ea9c5a168cbc46728e7312f11b9defb0a32ead

                                                                    SHA256

                                                                    662ab59e7ff7e4d2cd0c3c29e4aa94d334b03c6d8871033524f9ca74719a53fa

                                                                    SHA512

                                                                    f2a2c06bb47fc258f7b1796ddb9f46b31519e2ec6948307eaeb98e4e8ad44cb273b3d359c70d2c3981d9da2a0804215b35f98723135989d86c6195108e9adf76

                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    3b786c3d766285786a6a742ad3ed277d

                                                                    SHA1

                                                                    af6b19dbef75df05270042c3c470e35e5ed8ce54

                                                                    SHA256

                                                                    1294450480bf85f41da5fcfe9d39b45f21fd32ce18ebe9e482084f72024a98e9

                                                                    SHA512

                                                                    92af78e5f7f45e5362cca1cc7fc0399d10caf38f3015be58f8637b49bc09855623356268a7a660eeefcaa9c8ebf2440a34e20e9ed2e1f287ae3c5c2699cdc306

                                                                  • C:\Windows\rss\csrss.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • C:\Windows\rss\csrss.exe

                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                    SHA1

                                                                    708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                    SHA256

                                                                    6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                    SHA512

                                                                    00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                  • memory/1040-261-0x000000000AFE0000-0x000000000B50C000-memory.dmp

                                                                    Filesize

                                                                    5.2MB

                                                                  • memory/1040-15-0x0000000007B90000-0x0000000008134000-memory.dmp

                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/1040-56-0x00000000082C0000-0x0000000008326000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/1040-112-0x0000000007960000-0x0000000007970000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1040-85-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/1040-14-0x00000000007D0000-0x000000000082A000-memory.dmp

                                                                    Filesize

                                                                    360KB

                                                                  • memory/1040-35-0x0000000007A10000-0x0000000007A5C000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/1040-225-0x000000000A320000-0x000000000A33E000-memory.dmp

                                                                    Filesize

                                                                    120KB

                                                                  • memory/1040-34-0x00000000079D0000-0x0000000007A0C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/1040-13-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/1040-16-0x00000000076E0000-0x0000000007772000-memory.dmp

                                                                    Filesize

                                                                    584KB

                                                                  • memory/1040-29-0x0000000008140000-0x000000000824A000-memory.dmp

                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/1040-28-0x0000000007970000-0x0000000007982000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/1040-27-0x0000000008760000-0x0000000008D78000-memory.dmp

                                                                    Filesize

                                                                    6.1MB

                                                                  • memory/1040-23-0x0000000007890000-0x000000000789A000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/1040-260-0x0000000009DD0000-0x0000000009F92000-memory.dmp

                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/1040-387-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/1040-21-0x0000000007960000-0x0000000007970000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1288-160-0x0000000000860000-0x0000000000869000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/1288-158-0x0000000000930000-0x0000000000A30000-memory.dmp

                                                                    Filesize

                                                                    1024KB

                                                                  • memory/1904-69-0x0000000000400000-0x00000000004B4000-memory.dmp

                                                                    Filesize

                                                                    720KB

                                                                  • memory/1904-75-0x00000200389B0000-0x0000020038AB2000-memory.dmp

                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/1904-111-0x0000020020220000-0x0000020020276000-memory.dmp

                                                                    Filesize

                                                                    344KB

                                                                  • memory/1904-77-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/1904-185-0x000002001E890000-0x000002001E8A0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1904-81-0x000002001E890000-0x000002001E8A0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1904-107-0x000002001E880000-0x000002001E888000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/1904-205-0x000002001E890000-0x000002001E8A0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1904-204-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2004-259-0x0000000003050000-0x0000000003181000-memory.dmp

                                                                    Filesize

                                                                    1.2MB

                                                                  • memory/2004-123-0x00007FF658680000-0x00007FF6586CE000-memory.dmp

                                                                    Filesize

                                                                    312KB

                                                                  • memory/2004-257-0x0000000002ED0000-0x0000000003041000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/2172-169-0x0000000002960000-0x0000000002D65000-memory.dmp

                                                                    Filesize

                                                                    4.0MB

                                                                  • memory/2172-423-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/2172-381-0x0000000002960000-0x0000000002D65000-memory.dmp

                                                                    Filesize

                                                                    4.0MB

                                                                  • memory/2172-348-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/2172-269-0x0000000002D70000-0x000000000365B000-memory.dmp

                                                                    Filesize

                                                                    8.9MB

                                                                  • memory/2172-171-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/2172-167-0x0000000002D70000-0x000000000365B000-memory.dmp

                                                                    Filesize

                                                                    8.9MB

                                                                  • memory/2812-54-0x000001FA5AF70000-0x000001FA5AF80000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/2812-102-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2812-49-0x00007FFF06D30000-0x00007FFF077F1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/2812-48-0x000001FA40920000-0x000001FA40A06000-memory.dmp

                                                                    Filesize

                                                                    920KB

                                                                  • memory/2812-51-0x000001FA5AE80000-0x000001FA5AF62000-memory.dmp

                                                                    Filesize

                                                                    904KB

                                                                  • memory/2812-55-0x000001FA5BB00000-0x000001FA5BBD0000-memory.dmp

                                                                    Filesize

                                                                    832KB

                                                                  • memory/2812-60-0x000001FA5BBD0000-0x000001FA5BC1C000-memory.dmp

                                                                    Filesize

                                                                    304KB

                                                                  • memory/2944-161-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/2944-209-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/2944-168-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/3176-2-0x0000000003010000-0x0000000003026000-memory.dmp

                                                                    Filesize

                                                                    88KB

                                                                  • memory/3176-207-0x0000000002B40000-0x0000000002B56000-memory.dmp

                                                                    Filesize

                                                                    88KB

                                                                  • memory/3456-382-0x0000000006320000-0x0000000006364000-memory.dmp

                                                                    Filesize

                                                                    272KB

                                                                  • memory/3456-238-0x0000000005100000-0x0000000005728000-memory.dmp

                                                                    Filesize

                                                                    6.2MB

                                                                  • memory/3456-262-0x0000000005E40000-0x0000000005E5E000-memory.dmp

                                                                    Filesize

                                                                    120KB

                                                                  • memory/3456-239-0x0000000005050000-0x0000000005072000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3456-237-0x0000000002AA0000-0x0000000002AB0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/3456-235-0x00000000024F0000-0x0000000002526000-memory.dmp

                                                                    Filesize

                                                                    216KB

                                                                  • memory/3456-258-0x0000000005A90000-0x0000000005DE4000-memory.dmp

                                                                    Filesize

                                                                    3.3MB

                                                                  • memory/3456-245-0x0000000005730000-0x0000000005796000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/3456-236-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/4500-172-0x0000000002A10000-0x0000000002AF5000-memory.dmp

                                                                    Filesize

                                                                    916KB

                                                                  • memory/4500-607-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/4500-42-0x0000000000BA0000-0x0000000000BA6000-memory.dmp

                                                                    Filesize

                                                                    24KB

                                                                  • memory/4500-41-0x0000000010000000-0x0000000010166000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/4500-176-0x0000000002A10000-0x0000000002AF5000-memory.dmp

                                                                    Filesize

                                                                    916KB

                                                                  • memory/4500-629-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/4500-137-0x0000000002910000-0x0000000002A0E000-memory.dmp

                                                                    Filesize

                                                                    1016KB

                                                                  • memory/4500-631-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/4500-181-0x0000000010000000-0x0000000010166000-memory.dmp

                                                                    Filesize

                                                                    1.4MB

                                                                  • memory/4500-180-0x0000000002A10000-0x0000000002AF5000-memory.dmp

                                                                    Filesize

                                                                    916KB

                                                                  • memory/4568-59-0x00000000026C0000-0x00000000026C6000-memory.dmp

                                                                    Filesize

                                                                    24KB

                                                                  • memory/4568-175-0x0000000005D00000-0x0000000005D50000-memory.dmp

                                                                    Filesize

                                                                    320KB

                                                                  • memory/4568-50-0x0000000000820000-0x0000000000850000-memory.dmp

                                                                    Filesize

                                                                    192KB

                                                                  • memory/4568-163-0x00000000050E0000-0x0000000005156000-memory.dmp

                                                                    Filesize

                                                                    472KB

                                                                  • memory/4568-170-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/4568-380-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/4568-62-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/4568-164-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/4568-61-0x0000000074EB0000-0x0000000075660000-memory.dmp

                                                                    Filesize

                                                                    7.7MB

                                                                  • memory/4996-3-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/4996-1-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/4996-0-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                    Filesize

                                                                    36KB

                                                                  • memory/5508-480-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB

                                                                  • memory/5508-557-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                    Filesize

                                                                    9.1MB