Analysis

  • max time kernel
    119s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/09/2023, 18:42

General

  • Target

    JC_b5019c0273e01b49279aad834879eef43e73fd4b9187dc89ed0b07c88a8c9781.exe

  • Size

    261KB

  • MD5

    cae37882ec22810e535b113d13d784d1

  • SHA1

    176b2c8188b71fa3c342358c20ba40b62fafb044

  • SHA256

    b5019c0273e01b49279aad834879eef43e73fd4b9187dc89ed0b07c88a8c9781

  • SHA512

    4d410f0bdc7e370b2bcb3357887e9c5caf36f9e65430ceb05eb8b414b9c9f0db3c608b7fda6b51263e32d20200ce89e7f941538cf82054a5898269d2a1f98569

  • SSDEEP

    6144:ufvJm09zORs+z/TMify9DAOZqQWUKGR/8/:uHw09CK5NiEF/8/

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

0305

C2

185.215.113.25:10195

Attributes
  • auth_value

    c86205ff1cc37b2da12f0190adfda52c

Extracted

Family

redline

Botnet

LegendaryInstalls_20230918

C2

62.72.23.19:80

Attributes
  • auth_value

    7e2e28855818d91285389c56372566f4

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • DcRat 3 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JC_b5019c0273e01b49279aad834879eef43e73fd4b9187dc89ed0b07c88a8c9781.exe
    "C:\Users\Admin\AppData\Local\Temp\JC_b5019c0273e01b49279aad834879eef43e73fd4b9187dc89ed0b07c88a8c9781.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • DcRat
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2216
  • C:\Users\Admin\AppData\Local\Temp\7D59.exe
    C:\Users\Admin\AppData\Local\Temp\7D59.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4120
  • C:\Users\Admin\AppData\Local\Temp\7ED1.exe
    C:\Users\Admin\AppData\Local\Temp\7ED1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3484
  • C:\Users\Admin\AppData\Local\Temp\8421.exe
    C:\Users\Admin\AppData\Local\Temp\8421.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\3fv5b.CPL",
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\3fv5b.CPL",
        3⤵
        • Loads dropped DLL
        PID:4192
        • C:\Windows\system32\RunDll32.exe
          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\3fv5b.CPL",
          4⤵
            PID:2844
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\3fv5b.CPL",
              5⤵
              • Loads dropped DLL
              PID:4952
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\855B.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
        2⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3464
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7ffaeede46f8,0x7ffaeede4708,0x7ffaeede4718
          3⤵
            PID:2736
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
              PID:4664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
              3⤵
                PID:4876
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
                3⤵
                  PID:1868
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                  3⤵
                    PID:3264
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                    3⤵
                      PID:4924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                      3⤵
                        PID:2832
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                        3⤵
                          PID:3444
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                          3⤵
                            PID:4984
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                            3⤵
                              PID:4872
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                              3⤵
                                PID:4256
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                3⤵
                                  PID:3572
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:1
                                  3⤵
                                    PID:1068
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                    3⤵
                                      PID:2344
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                      3⤵
                                        PID:384
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                                        3⤵
                                          PID:540
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                                          3⤵
                                            PID:4452
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                            3⤵
                                              PID:3908
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,3336294465368109955,7166499826048081450,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                              3⤵
                                                PID:4660
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              2⤵
                                                PID:3600
                                            • C:\Users\Admin\AppData\Local\Temp\91C0.exe
                                              C:\Users\Admin\AppData\Local\Temp\91C0.exe
                                              1⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:4928
                                              • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:5060
                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:3636
                                              • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                                                "C:\Users\Admin\AppData\Local\Temp\ss41.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3408
                                              • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:3568
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3624
                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  PID:5572
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    4⤵
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:3632
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                    4⤵
                                                      PID:2460
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                        5⤵
                                                        • Modifies Windows Firewall
                                                        PID:5792
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      4⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:4040
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      4⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:4712
                                                    • C:\Windows\rss\csrss.exe
                                                      C:\Windows\rss\csrss.exe
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:2380
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        5⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:2508
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                        5⤵
                                                        • DcRat
                                                        • Creates scheduled task(s)
                                                        PID:3324
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /delete /tn ScheduledUpdate /f
                                                        5⤵
                                                          PID:6120
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:6140
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                            PID:5252
                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                            5⤵
                                                              PID:4724
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                              5⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:2144
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffaeede46f8,0x7ffaeede4708,0x7ffaeede4718
                                                      1⤵
                                                        PID:3688
                                                      • C:\Users\Admin\AppData\Local\Temp\973F.exe
                                                        C:\Users\Admin\AppData\Local\Temp\973F.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2812
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                          2⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1852
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:4164
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1832
                                                          • C:\Users\Admin\AppData\Local\Temp\A23C.exe
                                                            C:\Users\Admin\AppData\Local\Temp\A23C.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3944
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                              2⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1040

                                                          Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  7f305d024899e4809fb6f4ae00da304c

                                                                  SHA1

                                                                  f88a0812d36e0562ede3732ab511f459a09faff8

                                                                  SHA256

                                                                  8fe1088ad55d05a3c2149648c8c1ce55862e925580308afe4a4ff6cfb089c769

                                                                  SHA512

                                                                  bc40698582400427cd47cf80dcf39202a74148b69ed179483160b4023368d53301fa12fe6d530d9c7cdfe5f78d19ee87a285681f537950334677f8af8dfeb2ae

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  3d5af55f794f9a10c5943d2f80dde5c5

                                                                  SHA1

                                                                  5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                  SHA256

                                                                  43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                  SHA512

                                                                  2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  3d5af55f794f9a10c5943d2f80dde5c5

                                                                  SHA1

                                                                  5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                  SHA256

                                                                  43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                  SHA512

                                                                  2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  3d5af55f794f9a10c5943d2f80dde5c5

                                                                  SHA1

                                                                  5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                  SHA256

                                                                  43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                  SHA512

                                                                  2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                  Filesize

                                                                  152B

                                                                  MD5

                                                                  3d5af55f794f9a10c5943d2f80dde5c5

                                                                  SHA1

                                                                  5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                                  SHA256

                                                                  43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                                  SHA512

                                                                  2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  312B

                                                                  MD5

                                                                  b4b94f2f4361eee19adc97c059f3719a

                                                                  SHA1

                                                                  c07c838e08d9be7159d95ff78b332b1a0b283e95

                                                                  SHA256

                                                                  10c27bf1ffcb84ed823bd8327fbc5dc0823ed23b16e5b612bd6f15bea345640c

                                                                  SHA512

                                                                  3dd94b08da3e27ecdb6596d3624ce681c2a2704f6bf49eccc8ee6d6ce758b93cec5d3ce98c9e7f52767353745a473e11ff83213e0ca3ba85393fe73ef1291ba8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  2b79bae2684e1a55e692c7f2255cf02b

                                                                  SHA1

                                                                  5f63cd1478f485bc46c87020aafa808e77c81d36

                                                                  SHA256

                                                                  88322b6c08adba8f2637c37e7021ba7888b55fa204d8a77169e84d1bdfe839c1

                                                                  SHA512

                                                                  e470b94fc18c7b31e0c25291561111e0cc4bb0bbb6777ef8823284962f034079868d205120927c8a57eb6087c7d3b91c796de351d3514f6f06bacf496dc8ccd9

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  15fae5f8f2fa46442bb6838ca00715a2

                                                                  SHA1

                                                                  87847d6587eed64e8c48c52875d8c735fc16d690

                                                                  SHA256

                                                                  6fdebc3d90e0d15cedfc04304f519ace30b433edcde11facf4cb45799ebe63d1

                                                                  SHA512

                                                                  b5caeb561b27b9f2c2a2397b4e872eed6327bb4727cad939aa1cfd6a841fdcf36bcfd25fed6b05a42b01e4c909fc57cc8251a24b458abcd276b460f3757df724

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  5KB

                                                                  MD5

                                                                  3b4b8922662eae82c2625c1f5c9ca2e1

                                                                  SHA1

                                                                  68f9a476fb5349e1c4b77c7bfcb54a4df5102055

                                                                  SHA256

                                                                  36782656f4bb1f5f09282982ed26e1114baff1c022ec978f2e8e96bd48bc42a2

                                                                  SHA512

                                                                  4f5de8852d198e82f3aaeebcf6cc98aa6d5c0afe77d90e6a87fa4f1a76814207caf2bc59c32e7a3cb1867fe2fb482cc11913032cc573fa92179c9d4c927ff300

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  67aebf3572a1f4a184fd424cbec6229d

                                                                  SHA1

                                                                  b6617f0683575eb798c707ff881f46f8226aab68

                                                                  SHA256

                                                                  8403a0ca323175711db36589f9ea86979ec4c65fe931dd2c79f996dfdb01d410

                                                                  SHA512

                                                                  9b9e96cb8dc43786f8c0baaab5047b25556ad308082b23e1bd795610eddcd44977776819db01bf16d00da3566108c833f5377429116f6a884f97cfb0abc38333

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  f19ed0af2852bbc2f225cb3f649ff150

                                                                  SHA1

                                                                  9c0a09515d693a64312ba521e8d1859babc154da

                                                                  SHA256

                                                                  ef8a325c007c7e2f6d94a8986c6af11f3422e238e9b2ffd7256f07cfdf93aef5

                                                                  SHA512

                                                                  61e04715f1721dde6eb5161d0546f8aeba3953f7c1c5a3a408818d0c998645f59c482f3bcd46bdf99400b11fd282d90676b02ec62a03a1d92cd8c2df54ab94c2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  10f5b64000466c1e6da25fb5a0115924

                                                                  SHA1

                                                                  cb253bacf2b087c4040eb3c6a192924234f68639

                                                                  SHA256

                                                                  d818b1cebb2d1e2b269f2e41654702a0df261e63ba2a479f34b75563265ee46b

                                                                  SHA512

                                                                  8a8d230594d6fade63ecd63ba60985a7ccd1353de8d0a119543985bf182fdbb45f38ccc96441c24f0792ea1c449de69563c38348c2bedb2845522a2f83a149db

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                  Filesize

                                                                  16B

                                                                  MD5

                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                  SHA1

                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                  SHA256

                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                  SHA512

                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  ef29fa95b29cf8ed972cf507b91d3016

                                                                  SHA1

                                                                  9530b6c69f1814a343eeae8dd607d7afcbbf6243

                                                                  SHA256

                                                                  722368fdc0b980a6a713c610e51879dda6af711873b327988a5ff1293031e3ec

                                                                  SHA512

                                                                  a7d4bc9f81af556642e328c61167bf296f1bccbcd0cda708ab73f3f1d79f7124056031baffa8a554e94645329303675026323e10bf425575796feb22d97ca359

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  ef29fa95b29cf8ed972cf507b91d3016

                                                                  SHA1

                                                                  9530b6c69f1814a343eeae8dd607d7afcbbf6243

                                                                  SHA256

                                                                  722368fdc0b980a6a713c610e51879dda6af711873b327988a5ff1293031e3ec

                                                                  SHA512

                                                                  a7d4bc9f81af556642e328c61167bf296f1bccbcd0cda708ab73f3f1d79f7124056031baffa8a554e94645329303675026323e10bf425575796feb22d97ca359

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  3d9ef975e24baa48637d746907f433e7

                                                                  SHA1

                                                                  d57fd8cdbd880cb77e4a751d24238e53c3ad2ac3

                                                                  SHA256

                                                                  9acc53998ac887bbff5b9e083b2bf22079613fe41c56591b8634eb758dcd6f21

                                                                  SHA512

                                                                  cd12b1a29393f3ca3c206ee2320285de6b6e4e950ae2bab392ee2582025c1933da9b481c667f04d1d1e6a4582d98033352c5dbe64b03dd7d64b02e8f8446bfc2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  3d9ef975e24baa48637d746907f433e7

                                                                  SHA1

                                                                  d57fd8cdbd880cb77e4a751d24238e53c3ad2ac3

                                                                  SHA256

                                                                  9acc53998ac887bbff5b9e083b2bf22079613fe41c56591b8634eb758dcd6f21

                                                                  SHA512

                                                                  cd12b1a29393f3ca3c206ee2320285de6b6e4e950ae2bab392ee2582025c1933da9b481c667f04d1d1e6a4582d98033352c5dbe64b03dd7d64b02e8f8446bfc2

                                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • C:\Users\Admin\AppData\Local\Temp\3fv5b.CPL

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  46e52c1934680f078dc9c8d945891752

                                                                  SHA1

                                                                  42465cbb04b0f2c1d1858f5a3d1bb3174ad024dc

                                                                  SHA256

                                                                  53ace6b74aff50bc422f5ca3362f58cb33ed24a8817acc5f09fdfe6a922d0213

                                                                  SHA512

                                                                  367a0b960860e0aff56cc850590e5d49f348645977c8e99a4f5f2604edbd539b2ea9cee1ec8428f5ae5ebb25e0071783127400b9faa95d190dfbcd0bb45de524

                                                                • C:\Users\Admin\AppData\Local\Temp\3fv5b.cpl

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  46e52c1934680f078dc9c8d945891752

                                                                  SHA1

                                                                  42465cbb04b0f2c1d1858f5a3d1bb3174ad024dc

                                                                  SHA256

                                                                  53ace6b74aff50bc422f5ca3362f58cb33ed24a8817acc5f09fdfe6a922d0213

                                                                  SHA512

                                                                  367a0b960860e0aff56cc850590e5d49f348645977c8e99a4f5f2604edbd539b2ea9cee1ec8428f5ae5ebb25e0071783127400b9faa95d190dfbcd0bb45de524

                                                                • C:\Users\Admin\AppData\Local\Temp\3fv5b.cpl

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  46e52c1934680f078dc9c8d945891752

                                                                  SHA1

                                                                  42465cbb04b0f2c1d1858f5a3d1bb3174ad024dc

                                                                  SHA256

                                                                  53ace6b74aff50bc422f5ca3362f58cb33ed24a8817acc5f09fdfe6a922d0213

                                                                  SHA512

                                                                  367a0b960860e0aff56cc850590e5d49f348645977c8e99a4f5f2604edbd539b2ea9cee1ec8428f5ae5ebb25e0071783127400b9faa95d190dfbcd0bb45de524

                                                                • C:\Users\Admin\AppData\Local\Temp\3fv5b.cpl

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  46e52c1934680f078dc9c8d945891752

                                                                  SHA1

                                                                  42465cbb04b0f2c1d1858f5a3d1bb3174ad024dc

                                                                  SHA256

                                                                  53ace6b74aff50bc422f5ca3362f58cb33ed24a8817acc5f09fdfe6a922d0213

                                                                  SHA512

                                                                  367a0b960860e0aff56cc850590e5d49f348645977c8e99a4f5f2604edbd539b2ea9cee1ec8428f5ae5ebb25e0071783127400b9faa95d190dfbcd0bb45de524

                                                                • C:\Users\Admin\AppData\Local\Temp\7D59.exe

                                                                  Filesize

                                                                  341KB

                                                                  MD5

                                                                  8669fe397a7225ede807202f6a9d8390

                                                                  SHA1

                                                                  04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                                  SHA256

                                                                  1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                                  SHA512

                                                                  29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                                • C:\Users\Admin\AppData\Local\Temp\7D59.exe

                                                                  Filesize

                                                                  341KB

                                                                  MD5

                                                                  8669fe397a7225ede807202f6a9d8390

                                                                  SHA1

                                                                  04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                                  SHA256

                                                                  1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                                  SHA512

                                                                  29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                                • C:\Users\Admin\AppData\Local\Temp\7ED1.exe

                                                                  Filesize

                                                                  412KB

                                                                  MD5

                                                                  5200fbe07521eb001f145afb95d40283

                                                                  SHA1

                                                                  df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                                  SHA256

                                                                  00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                                  SHA512

                                                                  c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                                • C:\Users\Admin\AppData\Local\Temp\7ED1.exe

                                                                  Filesize

                                                                  412KB

                                                                  MD5

                                                                  5200fbe07521eb001f145afb95d40283

                                                                  SHA1

                                                                  df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                                  SHA256

                                                                  00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                                  SHA512

                                                                  c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                                • C:\Users\Admin\AppData\Local\Temp\8421.exe

                                                                  Filesize

                                                                  1.7MB

                                                                  MD5

                                                                  9783bec4f09c7463038cab0749c39ffe

                                                                  SHA1

                                                                  563de407668db64db3ea1361b7a642d9bc6d0e5b

                                                                  SHA256

                                                                  ad7a72ce76aedde5a34f8e586ed4138be0a24a870f6f32e45ae3f9319d5fb476

                                                                  SHA512

                                                                  6efa8f3431bcc8de3f6be6ca144aa9a8207bc71095e6bd50f14cdc0ed8ec413d4ecc8260c45cb6f0796fffb625fcbb88233e569c179f35cc9a3882730810c777

                                                                • C:\Users\Admin\AppData\Local\Temp\8421.exe

                                                                  Filesize

                                                                  1.7MB

                                                                  MD5

                                                                  9783bec4f09c7463038cab0749c39ffe

                                                                  SHA1

                                                                  563de407668db64db3ea1361b7a642d9bc6d0e5b

                                                                  SHA256

                                                                  ad7a72ce76aedde5a34f8e586ed4138be0a24a870f6f32e45ae3f9319d5fb476

                                                                  SHA512

                                                                  6efa8f3431bcc8de3f6be6ca144aa9a8207bc71095e6bd50f14cdc0ed8ec413d4ecc8260c45cb6f0796fffb625fcbb88233e569c179f35cc9a3882730810c777

                                                                • C:\Users\Admin\AppData\Local\Temp\855B.bat

                                                                  Filesize

                                                                  79B

                                                                  MD5

                                                                  403991c4d18ac84521ba17f264fa79f2

                                                                  SHA1

                                                                  850cc068de0963854b0fe8f485d951072474fd45

                                                                  SHA256

                                                                  ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f

                                                                  SHA512

                                                                  a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576

                                                                • C:\Users\Admin\AppData\Local\Temp\91C0.exe

                                                                  Filesize

                                                                  4.6MB

                                                                  MD5

                                                                  b32d5a382373d7df0c1fec9f15f0724a

                                                                  SHA1

                                                                  472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                                  SHA256

                                                                  010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                                  SHA512

                                                                  1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                                • C:\Users\Admin\AppData\Local\Temp\91C0.exe

                                                                  Filesize

                                                                  4.6MB

                                                                  MD5

                                                                  b32d5a382373d7df0c1fec9f15f0724a

                                                                  SHA1

                                                                  472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                                  SHA256

                                                                  010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                                  SHA512

                                                                  1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                                • C:\Users\Admin\AppData\Local\Temp\973F.exe

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  ee88a284fb166e55f13a75ea3096d22c

                                                                  SHA1

                                                                  8d1ca81068a1286f89ce4bc23a4ce3d3e5bf64e4

                                                                  SHA256

                                                                  0fc6f52cae946a367dca16728eab871b1610fc044c2bc3d5ab640a71e49e50a1

                                                                  SHA512

                                                                  aadde4249c9ee5db44abc503dcc58e06ab305951b2ee37c432f1013cfed67e8734eb7dc833cf920784f79a7e599125ee8a10ba95cbe769779bea562799080dc7

                                                                • C:\Users\Admin\AppData\Local\Temp\973F.exe

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  ee88a284fb166e55f13a75ea3096d22c

                                                                  SHA1

                                                                  8d1ca81068a1286f89ce4bc23a4ce3d3e5bf64e4

                                                                  SHA256

                                                                  0fc6f52cae946a367dca16728eab871b1610fc044c2bc3d5ab640a71e49e50a1

                                                                  SHA512

                                                                  aadde4249c9ee5db44abc503dcc58e06ab305951b2ee37c432f1013cfed67e8734eb7dc833cf920784f79a7e599125ee8a10ba95cbe769779bea562799080dc7

                                                                • C:\Users\Admin\AppData\Local\Temp\A23C.exe

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  6d52fc20fc9abf70dcdefb26ac76a19e

                                                                  SHA1

                                                                  e6434e73d48f6daf0d5652140e777787d05b67b7

                                                                  SHA256

                                                                  7d894c6acba11d5280e7183805c11c36a7dd93ef4f650a2671c827fa59265a37

                                                                  SHA512

                                                                  83a4e7cb8936b45f46f069ce63d6027a38ff7364290d2f8c4105f931c6923737415f51f20bc7890bc32d3de107f02e3aebecd62788d10c426e0e6d641d79642e

                                                                • C:\Users\Admin\AppData\Local\Temp\A23C.exe

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  6d52fc20fc9abf70dcdefb26ac76a19e

                                                                  SHA1

                                                                  e6434e73d48f6daf0d5652140e777787d05b67b7

                                                                  SHA256

                                                                  7d894c6acba11d5280e7183805c11c36a7dd93ef4f650a2671c827fa59265a37

                                                                  SHA512

                                                                  83a4e7cb8936b45f46f069ce63d6027a38ff7364290d2f8c4105f931c6923737415f51f20bc7890bc32d3de107f02e3aebecd62788d10c426e0e6d641d79642e

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ubhrp3yy.hog.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                  Filesize

                                                                  281KB

                                                                  MD5

                                                                  d98e33b66343e7c96158444127a117f6

                                                                  SHA1

                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                  SHA256

                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                  SHA512

                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                  Filesize

                                                                  281KB

                                                                  MD5

                                                                  d98e33b66343e7c96158444127a117f6

                                                                  SHA1

                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                  SHA256

                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                  SHA512

                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                  Filesize

                                                                  298KB

                                                                  MD5

                                                                  8bd874c0500c7112d04cfad6fda75524

                                                                  SHA1

                                                                  d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                  SHA256

                                                                  22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                  SHA512

                                                                  d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                  Filesize

                                                                  298KB

                                                                  MD5

                                                                  8bd874c0500c7112d04cfad6fda75524

                                                                  SHA1

                                                                  d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                  SHA256

                                                                  22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                  SHA512

                                                                  d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                                  Filesize

                                                                  298KB

                                                                  MD5

                                                                  8bd874c0500c7112d04cfad6fda75524

                                                                  SHA1

                                                                  d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                                  SHA256

                                                                  22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                                  SHA512

                                                                  d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                  Filesize

                                                                  227KB

                                                                  MD5

                                                                  fccd5785d54697b968ebe3c55641c4b3

                                                                  SHA1

                                                                  f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                  SHA256

                                                                  757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                  SHA512

                                                                  0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                  Filesize

                                                                  227KB

                                                                  MD5

                                                                  fccd5785d54697b968ebe3c55641c4b3

                                                                  SHA1

                                                                  f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                  SHA256

                                                                  757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                  SHA512

                                                                  0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                  Filesize

                                                                  227KB

                                                                  MD5

                                                                  fccd5785d54697b968ebe3c55641c4b3

                                                                  SHA1

                                                                  f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                  SHA256

                                                                  757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                  SHA512

                                                                  0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                                  Filesize

                                                                  227KB

                                                                  MD5

                                                                  fccd5785d54697b968ebe3c55641c4b3

                                                                  SHA1

                                                                  f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                                  SHA256

                                                                  757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                                  SHA512

                                                                  0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  968cb9309758126772781b83adb8a28f

                                                                  SHA1

                                                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                  SHA256

                                                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                  SHA512

                                                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  540bf2a4d78c4422c3cbf40accd80bbc

                                                                  SHA1

                                                                  acecf1fb10c80edac28ebc9cc91b132810f430d2

                                                                  SHA256

                                                                  92b362d3ecb1b7e919104df3efe0dd795cba0aab6e546f948cda5fe882370f84

                                                                  SHA512

                                                                  dd0246dcf8b94e04de757f0d9b98d493d388146535e96e18392ad549749b2a6f35d911f29ab477093573a8d06913700902c11ab39b93425f166d96a9477c0337

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  0a2a3aa10696e4dd01b6141a57428bb4

                                                                  SHA1

                                                                  2d5b0672c703a01e28d740cc501cc5b8ce0616af

                                                                  SHA256

                                                                  44c58a66ca0b4a46658f2a1b5cdab42076c311f1e17d9e0481ca8489c11219d2

                                                                  SHA512

                                                                  b39f084f4f201fdc44310a1c9912dba2e4af85fe94e525cd24f7a05fdfcf8b727d86d7d0f84b251dfe232215f8ce54436f3184a6d311779c7755b40ee8a59ad2

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  c2c9f66d7307c8aabbbaf2f9afb1c280

                                                                  SHA1

                                                                  6d702272dc2a6aa8841a9e3a67d026b4ffbd6c08

                                                                  SHA256

                                                                  598eafd1f2664729b64719b8ca3f9c7ffb636aedd565aaf01beab28ffe505089

                                                                  SHA512

                                                                  ce4b7b40be47a85ca701a080374504a01c8487e0b52b70b8bb549e0e85ae1fe798d1b47a348bdc368885fdef8e0c8a1b895f365a68b627f8ca6423ae56d03e0a

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  21fb868ea75934cf230367e31cd89f30

                                                                  SHA1

                                                                  ff43d5f282a60af59b8ddbca9e125df35aa9603d

                                                                  SHA256

                                                                  1137124224ccea00c74ffb8b43611550c20f24c20db7de6a4cdc760f2a21d3bc

                                                                  SHA512

                                                                  22d3e4ec006714135e30b61ef0de3025e4c3f47241ebf9438e7e122752a31648f5ee2d21177358733db67184a67b218e41964c5bdbf82e2be2c385156e10215b

                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  400564a21d9a1fdd57d8fbc014eab5d6

                                                                  SHA1

                                                                  f5739f7bf3039f0c6e5483a01427a6dfdeb5d59f

                                                                  SHA256

                                                                  ec33372b19084402322c5233f44f001d9d050eb27154d3958aaf734fa2faa4ed

                                                                  SHA512

                                                                  2e4a2a425c7ed547847a59f42ec6c6375112bb1b844ec06ee643fd9b534a7f26bac094ed96f72b7a5e42b2d736e76a98445aa438a05d8df876eb8778a8868d9a

                                                                • C:\Windows\rss\csrss.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • C:\Windows\rss\csrss.exe

                                                                  Filesize

                                                                  4.1MB

                                                                  MD5

                                                                  637f73095de9f62dc6fcfbe9b3f6d3d6

                                                                  SHA1

                                                                  708771d9413e7df69189d2a0c283ec72bd63d99e

                                                                  SHA256

                                                                  6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                                  SHA512

                                                                  00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                                • memory/1040-351-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/1040-202-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/1852-256-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/1852-350-0x0000000005540000-0x0000000005550000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/1852-134-0x0000000000400000-0x0000000000430000-memory.dmp

                                                                  Filesize

                                                                  192KB

                                                                • memory/1852-147-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/1852-146-0x0000000005510000-0x0000000005516000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/1852-201-0x0000000005540000-0x0000000005550000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/2216-0-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/2216-3-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/2216-1-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/2380-642-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/2380-662-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/2380-663-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/2812-143-0x0000000000F60000-0x0000000001108000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/2812-150-0x0000000000F60000-0x0000000001108000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/2812-113-0x0000000000F60000-0x0000000001108000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/3144-2-0x00000000022C0000-0x00000000022D6000-memory.dmp

                                                                  Filesize

                                                                  88KB

                                                                • memory/3144-194-0x00000000026F0000-0x0000000002706000-memory.dmp

                                                                  Filesize

                                                                  88KB

                                                                • memory/3408-259-0x0000000002E30000-0x0000000002FA1000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3408-262-0x0000000002FB0000-0x00000000030E1000-memory.dmp

                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3408-90-0x00007FF6BF350000-0x00007FF6BF39E000-memory.dmp

                                                                  Filesize

                                                                  312KB

                                                                • memory/3484-46-0x00000000028F0000-0x0000000002920000-memory.dmp

                                                                  Filesize

                                                                  192KB

                                                                • memory/3484-52-0x00000000051F0000-0x00000000051F6000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/3484-61-0x0000000005260000-0x0000000005270000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/3484-207-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3484-53-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3484-364-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3484-217-0x0000000005260000-0x0000000005270000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/3484-211-0x0000000006940000-0x0000000006990000-memory.dmp

                                                                  Filesize

                                                                  320KB

                                                                • memory/3568-303-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/3568-445-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/3568-156-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/3568-219-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/3568-454-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/3568-154-0x0000000002D80000-0x000000000366B000-memory.dmp

                                                                  Filesize

                                                                  8.9MB

                                                                • memory/3568-148-0x0000000002970000-0x0000000002D73000-memory.dmp

                                                                  Filesize

                                                                  4.0MB

                                                                • memory/3568-346-0x0000000002970000-0x0000000002D73000-memory.dmp

                                                                  Filesize

                                                                  4.0MB

                                                                • memory/3624-347-0x0000000006A50000-0x0000000006A94000-memory.dmp

                                                                  Filesize

                                                                  272KB

                                                                • memory/3624-220-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3624-238-0x00000000055B0000-0x00000000055D2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3624-218-0x0000000002EC0000-0x0000000002EF6000-memory.dmp

                                                                  Filesize

                                                                  216KB

                                                                • memory/3624-248-0x0000000005FA0000-0x0000000006006000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/3624-249-0x0000000006080000-0x00000000063D4000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/3624-252-0x00000000064A0000-0x00000000064BE000-memory.dmp

                                                                  Filesize

                                                                  120KB

                                                                • memory/3624-221-0x0000000005640000-0x0000000005C68000-memory.dmp

                                                                  Filesize

                                                                  6.2MB

                                                                • memory/3624-222-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/3624-223-0x0000000002FD0000-0x0000000002FE0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/3636-135-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/3636-141-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/3636-195-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/3944-171-0x00000000002A0000-0x0000000000448000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/3944-161-0x00000000002A0000-0x0000000000448000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/4120-160-0x0000000009310000-0x0000000009386000-memory.dmp

                                                                  Filesize

                                                                  472KB

                                                                • memory/4120-320-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/4120-21-0x00000000070C0000-0x0000000007152000-memory.dmp

                                                                  Filesize

                                                                  584KB

                                                                • memory/4120-20-0x00000000075D0000-0x0000000007B74000-memory.dmp

                                                                  Filesize

                                                                  5.6MB

                                                                • memory/4120-169-0x00000000092F0000-0x000000000930E000-memory.dmp

                                                                  Filesize

                                                                  120KB

                                                                • memory/4120-210-0x000000000AA80000-0x000000000AFAC000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/4120-145-0x0000000007090000-0x00000000070A0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/4120-22-0x0000000007090000-0x00000000070A0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/4120-124-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/4120-17-0x0000000000160000-0x00000000001BA000-memory.dmp

                                                                  Filesize

                                                                  360KB

                                                                • memory/4120-14-0x0000000074D20000-0x00000000754D0000-memory.dmp

                                                                  Filesize

                                                                  7.7MB

                                                                • memory/4120-23-0x00000000070A0000-0x00000000070AA000-memory.dmp

                                                                  Filesize

                                                                  40KB

                                                                • memory/4120-24-0x00000000081A0000-0x00000000087B8000-memory.dmp

                                                                  Filesize

                                                                  6.1MB

                                                                • memory/4120-25-0x0000000007310000-0x0000000007322000-memory.dmp

                                                                  Filesize

                                                                  72KB

                                                                • memory/4120-29-0x0000000007440000-0x000000000754A000-memory.dmp

                                                                  Filesize

                                                                  1.0MB

                                                                • memory/4120-30-0x0000000007370000-0x00000000073AC000-memory.dmp

                                                                  Filesize

                                                                  240KB

                                                                • memory/4120-33-0x00000000073B0000-0x00000000073FC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/4120-209-0x000000000A380000-0x000000000A542000-memory.dmp

                                                                  Filesize

                                                                  1.8MB

                                                                • memory/4120-51-0x0000000007C40000-0x0000000007CA6000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4192-196-0x00000000029A0000-0x0000000002A92000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4192-118-0x0000000002890000-0x000000000299C000-memory.dmp

                                                                  Filesize

                                                                  1.0MB

                                                                • memory/4192-56-0x0000000010000000-0x0000000010165000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4192-163-0x00000000029A0000-0x0000000002A92000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4192-155-0x00000000029A0000-0x0000000002A92000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4192-57-0x0000000000750000-0x0000000000756000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/4952-439-0x0000000002A20000-0x0000000002B12000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4952-429-0x0000000002A20000-0x0000000002B12000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4952-369-0x0000000010000000-0x0000000010165000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/4952-368-0x0000000002910000-0x0000000002A1C000-memory.dmp

                                                                  Filesize

                                                                  1.0MB

                                                                • memory/4952-434-0x0000000002A20000-0x0000000002B12000-memory.dmp

                                                                  Filesize

                                                                  968KB

                                                                • memory/4952-208-0x0000000002300000-0x0000000002306000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/5060-139-0x0000000000880000-0x0000000000889000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/5060-136-0x00000000008F0000-0x00000000009F0000-memory.dmp

                                                                  Filesize

                                                                  1024KB

                                                                • memory/5060-255-0x0000000000880000-0x0000000000889000-memory.dmp

                                                                  Filesize

                                                                  36KB

                                                                • memory/5572-555-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB

                                                                • memory/5572-523-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                                  Filesize

                                                                  9.1MB