Analysis

  • max time kernel
    117s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 18:57

General

  • Target

    1518914aa7cd5a971cf197b4d666f565006fc3221684131a1a96aea8a0269216.exe

  • Size

    255KB

  • MD5

    5807ffaf6c1310bfd515094072e24ac6

  • SHA1

    4a3323f862f0547996f0bd29c0af82bd52e6075b

  • SHA256

    1518914aa7cd5a971cf197b4d666f565006fc3221684131a1a96aea8a0269216

  • SHA512

    c57312cadce18ec7f1229c1ede72e7e03f4f0117c3b82d3d53fe0c31b3ef774bc638e28760846132024cc0f87e56c675d74cd0441cea2161a9c6567e5682efbd

  • SSDEEP

    6144:3CzjEp2jicP5iOo2T8VrSd/sUAOeil2CIaE41Sa:3CzAqiG59ouEijIh41Sa

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

0305

C2

185.215.113.25:10195

Attributes
  • auth_value

    c86205ff1cc37b2da12f0190adfda52c

Extracted

Family

redline

Botnet

LegendaryInstalls_20230918

C2

62.72.23.19:80

Attributes
  • auth_value

    7e2e28855818d91285389c56372566f4

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Signatures

  • DcRat 3 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1518914aa7cd5a971cf197b4d666f565006fc3221684131a1a96aea8a0269216.exe
    "C:\Users\Admin\AppData\Local\Temp\1518914aa7cd5a971cf197b4d666f565006fc3221684131a1a96aea8a0269216.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • DcRat
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4924
  • C:\Users\Admin\AppData\Local\Temp\5BD7.exe
    C:\Users\Admin\AppData\Local\Temp\5BD7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4504
  • C:\Users\Admin\AppData\Local\Temp\5D5E.exe
    C:\Users\Admin\AppData\Local\Temp\5D5E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2184
  • C:\Users\Admin\AppData\Local\Temp\6406.exe
    C:\Users\Admin\AppData\Local\Temp\6406.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl",
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl",
        3⤵
        • Loads dropped DLL
        PID:2248
        • C:\Windows\system32\RunDll32.exe
          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl",
          4⤵
            PID:988
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl",
              5⤵
              • Loads dropped DLL
              PID:5020
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6540.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/login
        2⤵
        • Enumerates system info in registry
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4296
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaba1246f8,0x7ffaba124708,0x7ffaba124718
          3⤵
            PID:4776
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
            3⤵
              PID:4784
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
              3⤵
                PID:3788
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                3⤵
                  PID:3684
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                  3⤵
                    PID:2092
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                    3⤵
                      PID:3184
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:1
                      3⤵
                        PID:536
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                        3⤵
                          PID:1888
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                          3⤵
                            PID:2976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:1
                            3⤵
                              PID:2160
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                              3⤵
                                PID:3800
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6796 /prefetch:1
                                3⤵
                                  PID:1856
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:1
                                  3⤵
                                    PID:2288
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6544 /prefetch:1
                                    3⤵
                                      PID:4564
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                                      3⤵
                                        PID:3592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6296 /prefetch:1
                                        3⤵
                                          PID:1816
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:1
                                          3⤵
                                            PID:3252
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                                            3⤵
                                              PID:3540
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,8509594092170445324,16275715652479683615,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                                              3⤵
                                                PID:1304
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4680
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaba1246f8,0x7ffaba124708,0x7ffaba124718
                                                3⤵
                                                  PID:664
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,15680389214769862338,17548373631198735372,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 /prefetch:3
                                                  3⤵
                                                    PID:4956
                                              • C:\Users\Admin\AppData\Local\Temp\6F43.exe
                                                C:\Users\Admin\AppData\Local\Temp\6F43.exe
                                                1⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:4484
                                                • C:\Users\Admin\AppData\Local\Temp\ss41.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\ss41.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4964
                                                • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5080
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    3⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5540
                                                  • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Checks for VirtualBox DLLs, possible anti-VM trick
                                                    • Drops file in Windows directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:5204
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      4⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:5212
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                      4⤵
                                                        PID:4760
                                                        • C:\Windows\system32\netsh.exe
                                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                          5⤵
                                                          • Modifies Windows Firewall
                                                          PID:5632
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        4⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:5680
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        4⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:5872
                                                      • C:\Windows\rss\csrss.exe
                                                        C:\Windows\rss\csrss.exe
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:5112
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          PID:5136
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          5⤵
                                                          • DcRat
                                                          • Creates scheduled task(s)
                                                          PID:2652
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /delete /tn ScheduledUpdate /f
                                                          5⤵
                                                            PID:2376
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:224
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                              PID:4764
                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                              5⤵
                                                                PID:1492
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                5⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:1596
                                                        • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2384
                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub2.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:3688
                                                      • C:\Users\Admin\AppData\Local\Temp\758E.exe
                                                        C:\Users\Admin\AppData\Local\Temp\758E.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:3172
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                          2⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3560
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:984
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1388
                                                          • C:\Users\Admin\AppData\Local\Temp\7D6E.exe
                                                            C:\Users\Admin\AppData\Local\Temp\7D6E.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4496
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                              2⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4840

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            7f305d024899e4809fb6f4ae00da304c

                                                            SHA1

                                                            f88a0812d36e0562ede3732ab511f459a09faff8

                                                            SHA256

                                                            8fe1088ad55d05a3c2149648c8c1ce55862e925580308afe4a4ff6cfb089c769

                                                            SHA512

                                                            bc40698582400427cd47cf80dcf39202a74148b69ed179483160b4023368d53301fa12fe6d530d9c7cdfe5f78d19ee87a285681f537950334677f8af8dfeb2ae

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            3d5af55f794f9a10c5943d2f80dde5c5

                                                            SHA1

                                                            5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                            SHA256

                                                            43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                            SHA512

                                                            2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            3d5af55f794f9a10c5943d2f80dde5c5

                                                            SHA1

                                                            5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                            SHA256

                                                            43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                            SHA512

                                                            2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            3d5af55f794f9a10c5943d2f80dde5c5

                                                            SHA1

                                                            5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                            SHA256

                                                            43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                            SHA512

                                                            2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            3d5af55f794f9a10c5943d2f80dde5c5

                                                            SHA1

                                                            5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                            SHA256

                                                            43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                            SHA512

                                                            2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            3d5af55f794f9a10c5943d2f80dde5c5

                                                            SHA1

                                                            5252adf87d6bd769f2c39b9e8eba77b087a0160d

                                                            SHA256

                                                            43e50edafcaaeae9fcd4dce5b99bf14fe79dae1401019443f31aa9ff81347764

                                                            SHA512

                                                            2e2e09a00db732ff934da1e6ab8617fb3c8de482f9667a2c987435d0a5d67550b4bfd66e8b4475012b60908c24e39dff58e2f2ffa55f13ffc55caae1be630c71

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            312B

                                                            MD5

                                                            5cdbefdd3deb783866615d12d9cbab2c

                                                            SHA1

                                                            d62b39970a712aecadd9147f1aab7dcf12cd0fce

                                                            SHA256

                                                            7ade33314e705f6b48c76d41368e03bed40a9d1774d5836147ae8510da12adb9

                                                            SHA512

                                                            27fb028864d1d6ca4afa9bfb41a0427a5efb289745d171d5a1fcd0f5b901a2194d05ab45287ea0721d97c0879db4fce5612aa7922129f002fcf32901a2b53d2c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            022babcad0c9334e18a6d2def394c3ee

                                                            SHA1

                                                            93639acafced6940aeb939cbe287e495a1ba8a42

                                                            SHA256

                                                            44f903e151169b0e664ca01d533aa5d97606139fea7e9eb44b0b284529a8a49c

                                                            SHA512

                                                            30998fb1bf4a24b0176abe24e3e27797a666d024c47345e6dafe7cb9c488cc1297b16fbf5db173fe3ab7d68645d7a071f9c8865b266145ae8e164be17b14167c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            779585d4453fa370ba48d3282606a04d

                                                            SHA1

                                                            3571567d917a31b11069ed4b4702f78c0b530c9a

                                                            SHA256

                                                            ce5acf9d15c5e2e430ab220f882b20496705afc9d99e79e2fabcc1affcf862a9

                                                            SHA512

                                                            877c6744f047f1928112ebf087591224123aa1254a2437656f55fb888784aeeb014f10f5fd31fc78f039802566ddefda1847b817105f9ad2e9391e38facc300b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            5853a7387de0d6903753df90adb75d7e

                                                            SHA1

                                                            ed339ff4d85297f23489616f381dc63cffa28ab1

                                                            SHA256

                                                            2e582e19991042c7f63c2889407b2d756605b6f0f5eaa6f46ebfccdb0035e377

                                                            SHA512

                                                            b1465dd1ba89a5a8124c3e14a3ad9fa4ce56c06d7e3660192e20eba57d021b5fc72acb2fd2dac5e55bf8b8f3d1bdaa62b93f7f56044cb9cacf7a721d0aad16d9

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            846f8f1543e0244a9ab24e8c1896b108

                                                            SHA1

                                                            cbb8e5f312a9dc9890b1c1709a64d789434ec497

                                                            SHA256

                                                            08c37af224f8a3621c6d6d4131d587417ab36f44f5e61ec881ba18aff8e37bc7

                                                            SHA512

                                                            dc974c231acd4f5a10fb6fe83b7a00f8116bff01228214aa5450cd0d5613911fb3f364478b8ede189bb83a3636828a3cd2995a3c38996b68899c5f0c84575e57

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            d36d20f3a8f4e07d9f45111503a5eedd

                                                            SHA1

                                                            c7caf37959ff090a782bda4941cf377ee63e12a5

                                                            SHA256

                                                            a1eef0fa24c9c7f50e19145320962ba62fed8fbd227c4f6b61541f5656a41da2

                                                            SHA512

                                                            1dc607f1e4a20f9edb36f48eb92a06c85dde9222a3703e3f4ab22823e779a8a785c9745814b3c59a4e73829d7b19ead9ea04617d7e0d9efb470df4cce83efdb2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                            Filesize

                                                            24KB

                                                            MD5

                                                            10f5b64000466c1e6da25fb5a0115924

                                                            SHA1

                                                            cb253bacf2b087c4040eb3c6a192924234f68639

                                                            SHA256

                                                            d818b1cebb2d1e2b269f2e41654702a0df261e63ba2a479f34b75563265ee46b

                                                            SHA512

                                                            8a8d230594d6fade63ecd63ba60985a7ccd1353de8d0a119543985bf182fdbb45f38ccc96441c24f0792ea1c449de69563c38348c2bedb2845522a2f83a149db

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            6752a1d65b201c13b62ea44016eb221f

                                                            SHA1

                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                            SHA256

                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                            SHA512

                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            d794fc27d4c84691def460a734bb0a5c

                                                            SHA1

                                                            760a00b4cbe66f8c7bf35de689f0a5b0d6a96c98

                                                            SHA256

                                                            2418c93d0034e27baa161eb714cba91a37a40afca18dbed70733a979477046a8

                                                            SHA512

                                                            fccbff689ed32d299e95fba8253fd4a230fddedd71ece82b23a82a0fd598d1e3fda9105b4eb9ebf67450f9340882cb3d3ea598c86b602afcf3e92265f2fcff3b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            d794fc27d4c84691def460a734bb0a5c

                                                            SHA1

                                                            760a00b4cbe66f8c7bf35de689f0a5b0d6a96c98

                                                            SHA256

                                                            2418c93d0034e27baa161eb714cba91a37a40afca18dbed70733a979477046a8

                                                            SHA512

                                                            fccbff689ed32d299e95fba8253fd4a230fddedd71ece82b23a82a0fd598d1e3fda9105b4eb9ebf67450f9340882cb3d3ea598c86b602afcf3e92265f2fcff3b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            039848a678902430357c3dc1ecf07a1a

                                                            SHA1

                                                            fee9dedbfef9ce811addb287278e76dd1653d14e

                                                            SHA256

                                                            3bb98f5fc78506dac50d7955738a33041ee97236407e8fcae06af8b5ab7633f9

                                                            SHA512

                                                            00a20d115eba2a31122a860ae59711f77b10d9ae11527b043a7563b54aa300526a5086f4389fc736e7950db15e30a059d8c6ad1c3374e6d20eeaa8f1fef3d244

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            039848a678902430357c3dc1ecf07a1a

                                                            SHA1

                                                            fee9dedbfef9ce811addb287278e76dd1653d14e

                                                            SHA256

                                                            3bb98f5fc78506dac50d7955738a33041ee97236407e8fcae06af8b5ab7633f9

                                                            SHA512

                                                            00a20d115eba2a31122a860ae59711f77b10d9ae11527b043a7563b54aa300526a5086f4389fc736e7950db15e30a059d8c6ad1c3374e6d20eeaa8f1fef3d244

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            032ca49ec2ecb299afbe4ed0f27c0b57

                                                            SHA1

                                                            24ffb3115f4188c7f53e3fe6fa514218d762426b

                                                            SHA256

                                                            28c31448a47b61d87db76a33524ec7a00805a112609574ae5f5521e6689c6a13

                                                            SHA512

                                                            ac215c8e7a3d5cf681f8dfb8957ba2ec5c4e74b915ae4ee6d6235b252da5a8a14c9a964031402d99b80a721fea4d651aa2842b4ade52e8d650e11cd02dda2e30

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            032ca49ec2ecb299afbe4ed0f27c0b57

                                                            SHA1

                                                            24ffb3115f4188c7f53e3fe6fa514218d762426b

                                                            SHA256

                                                            28c31448a47b61d87db76a33524ec7a00805a112609574ae5f5521e6689c6a13

                                                            SHA512

                                                            ac215c8e7a3d5cf681f8dfb8957ba2ec5c4e74b915ae4ee6d6235b252da5a8a14c9a964031402d99b80a721fea4d651aa2842b4ade52e8d650e11cd02dda2e30

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            d794fc27d4c84691def460a734bb0a5c

                                                            SHA1

                                                            760a00b4cbe66f8c7bf35de689f0a5b0d6a96c98

                                                            SHA256

                                                            2418c93d0034e27baa161eb714cba91a37a40afca18dbed70733a979477046a8

                                                            SHA512

                                                            fccbff689ed32d299e95fba8253fd4a230fddedd71ece82b23a82a0fd598d1e3fda9105b4eb9ebf67450f9340882cb3d3ea598c86b602afcf3e92265f2fcff3b

                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • C:\Users\Admin\AppData\Local\Temp\5BD7.exe

                                                            Filesize

                                                            341KB

                                                            MD5

                                                            8669fe397a7225ede807202f6a9d8390

                                                            SHA1

                                                            04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                            SHA256

                                                            1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                            SHA512

                                                            29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                          • C:\Users\Admin\AppData\Local\Temp\5BD7.exe

                                                            Filesize

                                                            341KB

                                                            MD5

                                                            8669fe397a7225ede807202f6a9d8390

                                                            SHA1

                                                            04a806a5c4218cb703cba85d3e636d0c8cbae043

                                                            SHA256

                                                            1624a759791e49ce8f79dd249d3ac2aede589ffbe53db342e4c99e2fbbc1b90e

                                                            SHA512

                                                            29cad49434172a910ba7635058ecc02aacf43f648ee98b2c47c561332403a96847b5da817358095f7638295b238de8874bf34fb393670096bbf3caeb388a9c45

                                                          • C:\Users\Admin\AppData\Local\Temp\5D5E.exe

                                                            Filesize

                                                            412KB

                                                            MD5

                                                            5200fbe07521eb001f145afb95d40283

                                                            SHA1

                                                            df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                            SHA256

                                                            00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                            SHA512

                                                            c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                          • C:\Users\Admin\AppData\Local\Temp\5D5E.exe

                                                            Filesize

                                                            412KB

                                                            MD5

                                                            5200fbe07521eb001f145afb95d40283

                                                            SHA1

                                                            df6cfdf15b58a0bb24255b3902886dc375f3346f

                                                            SHA256

                                                            00c3f29f9a8aec0774256501c562275e2d866f0130a2b8a58d74003c6c77e812

                                                            SHA512

                                                            c38359959ce1083f94d2206d1b4b317e8c5d493168013b4e8c406acb5a55fd4f85ec7ce4d5e400b9105fd82eae3d6301d52346f040a64c09981185c66f2cbf75

                                                          • C:\Users\Admin\AppData\Local\Temp\6406.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            fc68e47566a88be7e30e4cdd216490e0

                                                            SHA1

                                                            55e2968540df27b00a9bce03c5dd00af144d93df

                                                            SHA256

                                                            b09ae95a7531d1d1b61d65cb0410c5ec1fe3569e8299668197f5e8af2b4d3fcd

                                                            SHA512

                                                            c75b23b64ce0ae459cd6a604e879294b55f978cec7fec20d48b523eec23eb892f99f0bd5fe3a11b5fceafb2fd2f7fd961acfa8621bba064338dff4bb17519c79

                                                          • C:\Users\Admin\AppData\Local\Temp\6406.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            fc68e47566a88be7e30e4cdd216490e0

                                                            SHA1

                                                            55e2968540df27b00a9bce03c5dd00af144d93df

                                                            SHA256

                                                            b09ae95a7531d1d1b61d65cb0410c5ec1fe3569e8299668197f5e8af2b4d3fcd

                                                            SHA512

                                                            c75b23b64ce0ae459cd6a604e879294b55f978cec7fec20d48b523eec23eb892f99f0bd5fe3a11b5fceafb2fd2f7fd961acfa8621bba064338dff4bb17519c79

                                                          • C:\Users\Admin\AppData\Local\Temp\6540.bat

                                                            Filesize

                                                            79B

                                                            MD5

                                                            403991c4d18ac84521ba17f264fa79f2

                                                            SHA1

                                                            850cc068de0963854b0fe8f485d951072474fd45

                                                            SHA256

                                                            ef6e942aefe925fefac19fa816986ea25de6935c4f377c717e29b94e65f9019f

                                                            SHA512

                                                            a20aaa77065d30195e5893f2ff989979383c8d7f82d9e528d4833b1c1236aef4f85284f5250d0f190a174790b650280ffe1fbff7e00c98024ccf5ca746e5b576

                                                          • C:\Users\Admin\AppData\Local\Temp\6F43.exe

                                                            Filesize

                                                            4.6MB

                                                            MD5

                                                            b32d5a382373d7df0c1fec9f15f0724a

                                                            SHA1

                                                            472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                            SHA256

                                                            010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                            SHA512

                                                            1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                          • C:\Users\Admin\AppData\Local\Temp\6F43.exe

                                                            Filesize

                                                            4.6MB

                                                            MD5

                                                            b32d5a382373d7df0c1fec9f15f0724a

                                                            SHA1

                                                            472fc4c27859f39e8b9a0bf784949f72944dc52b

                                                            SHA256

                                                            010fe481ba6275ebbf71e102e66d73f5d819252f2b4b1893d2acf53c04f4200f

                                                            SHA512

                                                            1320be23719f86e043beaeea8affa9ab125a68a1210f596c4424d4a5a2a9ef72eb572578897722842ad0586afe1d669ff816648ea3eeb3aa0b8379c9066da3a9

                                                          • C:\Users\Admin\AppData\Local\Temp\758E.exe

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            ee88a284fb166e55f13a75ea3096d22c

                                                            SHA1

                                                            8d1ca81068a1286f89ce4bc23a4ce3d3e5bf64e4

                                                            SHA256

                                                            0fc6f52cae946a367dca16728eab871b1610fc044c2bc3d5ab640a71e49e50a1

                                                            SHA512

                                                            aadde4249c9ee5db44abc503dcc58e06ab305951b2ee37c432f1013cfed67e8734eb7dc833cf920784f79a7e599125ee8a10ba95cbe769779bea562799080dc7

                                                          • C:\Users\Admin\AppData\Local\Temp\758E.exe

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            ee88a284fb166e55f13a75ea3096d22c

                                                            SHA1

                                                            8d1ca81068a1286f89ce4bc23a4ce3d3e5bf64e4

                                                            SHA256

                                                            0fc6f52cae946a367dca16728eab871b1610fc044c2bc3d5ab640a71e49e50a1

                                                            SHA512

                                                            aadde4249c9ee5db44abc503dcc58e06ab305951b2ee37c432f1013cfed67e8734eb7dc833cf920784f79a7e599125ee8a10ba95cbe769779bea562799080dc7

                                                          • C:\Users\Admin\AppData\Local\Temp\7D6E.exe

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            6d52fc20fc9abf70dcdefb26ac76a19e

                                                            SHA1

                                                            e6434e73d48f6daf0d5652140e777787d05b67b7

                                                            SHA256

                                                            7d894c6acba11d5280e7183805c11c36a7dd93ef4f650a2671c827fa59265a37

                                                            SHA512

                                                            83a4e7cb8936b45f46f069ce63d6027a38ff7364290d2f8c4105f931c6923737415f51f20bc7890bc32d3de107f02e3aebecd62788d10c426e0e6d641d79642e

                                                          • C:\Users\Admin\AppData\Local\Temp\7D6E.exe

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            6d52fc20fc9abf70dcdefb26ac76a19e

                                                            SHA1

                                                            e6434e73d48f6daf0d5652140e777787d05b67b7

                                                            SHA256

                                                            7d894c6acba11d5280e7183805c11c36a7dd93ef4f650a2671c827fa59265a37

                                                            SHA512

                                                            83a4e7cb8936b45f46f069ce63d6027a38ff7364290d2f8c4105f931c6923737415f51f20bc7890bc32d3de107f02e3aebecd62788d10c426e0e6d641d79642e

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_emeux3x5.vmj.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c47b04d099fd7aa56c19d30e9b0c014a

                                                            SHA1

                                                            2715ca3837bfeafa3c5f36d23d954dda90902c42

                                                            SHA256

                                                            a5d4dded8a594b29266ed8779f785f8cfe712e544e57cd9e65f919af0370fcda

                                                            SHA512

                                                            8be24a0910356178c5513951ae0777391c3ecbd782018eedb04593ac43b3e2b16e45c70a2c47b475561499783b0b001354c307a962140def4ec57cc724dcadfe

                                                          • C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c47b04d099fd7aa56c19d30e9b0c014a

                                                            SHA1

                                                            2715ca3837bfeafa3c5f36d23d954dda90902c42

                                                            SHA256

                                                            a5d4dded8a594b29266ed8779f785f8cfe712e544e57cd9e65f919af0370fcda

                                                            SHA512

                                                            8be24a0910356178c5513951ae0777391c3ecbd782018eedb04593ac43b3e2b16e45c70a2c47b475561499783b0b001354c307a962140def4ec57cc724dcadfe

                                                          • C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c47b04d099fd7aa56c19d30e9b0c014a

                                                            SHA1

                                                            2715ca3837bfeafa3c5f36d23d954dda90902c42

                                                            SHA256

                                                            a5d4dded8a594b29266ed8779f785f8cfe712e544e57cd9e65f919af0370fcda

                                                            SHA512

                                                            8be24a0910356178c5513951ae0777391c3ecbd782018eedb04593ac43b3e2b16e45c70a2c47b475561499783b0b001354c307a962140def4ec57cc724dcadfe

                                                          • C:\Users\Admin\AppData\Local\Temp\co~7NDm.cpl

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            c47b04d099fd7aa56c19d30e9b0c014a

                                                            SHA1

                                                            2715ca3837bfeafa3c5f36d23d954dda90902c42

                                                            SHA256

                                                            a5d4dded8a594b29266ed8779f785f8cfe712e544e57cd9e65f919af0370fcda

                                                            SHA512

                                                            8be24a0910356178c5513951ae0777391c3ecbd782018eedb04593ac43b3e2b16e45c70a2c47b475561499783b0b001354c307a962140def4ec57cc724dcadfe

                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                            Filesize

                                                            281KB

                                                            MD5

                                                            d98e33b66343e7c96158444127a117f6

                                                            SHA1

                                                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                            SHA256

                                                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                            SHA512

                                                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                            Filesize

                                                            281KB

                                                            MD5

                                                            d98e33b66343e7c96158444127a117f6

                                                            SHA1

                                                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                            SHA256

                                                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                            SHA512

                                                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                          • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                            Filesize

                                                            298KB

                                                            MD5

                                                            8bd874c0500c7112d04cfad6fda75524

                                                            SHA1

                                                            d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                            SHA256

                                                            22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                            SHA512

                                                            d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                          • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                            Filesize

                                                            298KB

                                                            MD5

                                                            8bd874c0500c7112d04cfad6fda75524

                                                            SHA1

                                                            d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                            SHA256

                                                            22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                            SHA512

                                                            d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                          • C:\Users\Admin\AppData\Local\Temp\ss41.exe

                                                            Filesize

                                                            298KB

                                                            MD5

                                                            8bd874c0500c7112d04cfad6fda75524

                                                            SHA1

                                                            d04a20e3bb7ffe5663f69c870457ad4edeb00192

                                                            SHA256

                                                            22aa36bd2f8ace8d959f22cf0e99bfe1d3fd655c075aa14a3232fb9e0f35adc2

                                                            SHA512

                                                            d6c43d5a5d1bfca1dddfb6283eafcd1f274e52812ccfee877298dfc74930fe6a8ec7035f95107600742ef19a630bee3ca3fab1fc7ab3ff717bea8f8c05e384d8

                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                            Filesize

                                                            227KB

                                                            MD5

                                                            fccd5785d54697b968ebe3c55641c4b3

                                                            SHA1

                                                            f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                            SHA256

                                                            757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                            SHA512

                                                            0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                            Filesize

                                                            227KB

                                                            MD5

                                                            fccd5785d54697b968ebe3c55641c4b3

                                                            SHA1

                                                            f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                            SHA256

                                                            757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                            SHA512

                                                            0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                            Filesize

                                                            227KB

                                                            MD5

                                                            fccd5785d54697b968ebe3c55641c4b3

                                                            SHA1

                                                            f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                            SHA256

                                                            757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                            SHA512

                                                            0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub2.exe

                                                            Filesize

                                                            227KB

                                                            MD5

                                                            fccd5785d54697b968ebe3c55641c4b3

                                                            SHA1

                                                            f3353f2cfb27100ea14ae6ad02a72f834694fbf3

                                                            SHA256

                                                            757568f5af7731014baf25b6941c179d14b2041d2aa8a43e482a942e99d86f82

                                                            SHA512

                                                            0360e3c3469219f6c13ab3bd0c47304c6bb1319463c4102433156400ebfbf468b88f9b469eeb01e78ed32021adb93d52e9dd410dcc9d44e5dbee67f9a51aed6d

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            3d086a433708053f9bf9523e1d87a4e8

                                                            SHA1

                                                            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                            SHA256

                                                            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                            SHA512

                                                            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            6535b0208756569519d9a14ff9189014

                                                            SHA1

                                                            24e769465f9250492aeceec8f0f6f56332571856

                                                            SHA256

                                                            6781a2654ffeeeaae73e19f2648c35729f1e22eb8613b2d6cb5010f44d3e8778

                                                            SHA512

                                                            b8d84bfc7ae79c95648f5a3026de589ff69401015bf20c0035fc4eedc5bca0ec7990db9753756e90b880cd35a07924b3875c696be76c340175eb7fd45ff60575

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            d45c740676b07431216d7d82ab8e6a83

                                                            SHA1

                                                            372e0af08446c30cef74b973b092f0b3d07b10ff

                                                            SHA256

                                                            43e5da0639eeb1bea82634e85bd6c409b457ca66081ab8d47ca6be0704f99de2

                                                            SHA512

                                                            776d445eea32e8b9fe4484c2944d390f4506e0c2dae946cd11af84ee4e23ce68e17dbd94ee87a7da2a1962817b09cb887dd2b98dccaba37621eda1b627f6e3dc

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            6f6363c8dc81c90e48ee0d9dd9e78cbf

                                                            SHA1

                                                            eb6821e6457b147d9a60060a377c4d3e2a0fcd1f

                                                            SHA256

                                                            572ee4eeede3813852adbcaa45a559a5832daa4fc7acb7bc3530fef3e1ec6cc6

                                                            SHA512

                                                            e27c3ee6190bb2a42e2b22f147261ef0fbda15214cf36dae64a2c091e47d35ee5dd6cafcddef7247984f9f18c9e7daffaf58e370422ad560ad86a00ee374b6c0

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            b39d9a836697d8b6cab24b7533e21492

                                                            SHA1

                                                            a1433bbd69cda2a14f95bdb7aef4070bc9a4e6cc

                                                            SHA256

                                                            47c0e7e92c5ddc5462cc5249ef669958855babf31bc486e83deaa83a6c84ed6f

                                                            SHA512

                                                            b576e47c86e31f05004a6b08705130e5ba0b3ec9f06a044f04fa3ca96367bbe84bc322c11ef28ed61f8e06829fbd0a6c8774eac388bb82a92daa9a96a0959f4a

                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                            Filesize

                                                            19KB

                                                            MD5

                                                            96feb88d496f1e730a3fc494bf766613

                                                            SHA1

                                                            e193bc8ad2ab764d8df869c72f7310b5dab31610

                                                            SHA256

                                                            3d57b9605dd81d37a36c505c81bfa6fc7a086535db4d8d2e1ad6c65dbcae69c4

                                                            SHA512

                                                            c8cc72f0f6d3acda173deb0be23fa1a640754cd7229bfe2b8dea02118829021772e12e40713f8fd6d9a4c1744c19cb38f5192e63a1b498e4f62baac3096beada

                                                          • C:\Windows\rss\csrss.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • C:\Windows\rss\csrss.exe

                                                            Filesize

                                                            4.1MB

                                                            MD5

                                                            637f73095de9f62dc6fcfbe9b3f6d3d6

                                                            SHA1

                                                            708771d9413e7df69189d2a0c283ec72bd63d99e

                                                            SHA256

                                                            6a678e471f24d7560be7cda7a49a34b4f0c2cb279b779984e5f002be3dfacf1d

                                                            SHA512

                                                            00d4d05c7b894d4c52dcbc75d555c76f966defed1934747ffe4a29d8dc1b426fad021a02a5e221dd583ac86d67661a6b9cddde13ad1465546439f52ed567aeb5

                                                          • memory/2184-88-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/2184-100-0x0000000002890000-0x00000000028A0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2184-280-0x0000000008830000-0x0000000008D5C000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/2184-272-0x00000000064C0000-0x0000000006682000-memory.dmp

                                                            Filesize

                                                            1.8MB

                                                          • memory/2184-87-0x00000000072F0000-0x00000000072F6000-memory.dmp

                                                            Filesize

                                                            24KB

                                                          • memory/2184-81-0x0000000002530000-0x0000000002560000-memory.dmp

                                                            Filesize

                                                            192KB

                                                          • memory/2184-200-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/2184-240-0x0000000005320000-0x0000000005396000-memory.dmp

                                                            Filesize

                                                            472KB

                                                          • memory/2184-241-0x0000000002890000-0x00000000028A0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2248-267-0x0000000002AF0000-0x0000000002BE2000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/2248-96-0x0000000000BA0000-0x0000000000BA6000-memory.dmp

                                                            Filesize

                                                            24KB

                                                          • memory/2248-97-0x0000000010000000-0x0000000010165000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/2248-266-0x0000000002AF0000-0x0000000002BE2000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/2248-263-0x0000000002AF0000-0x0000000002BE2000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/2248-256-0x00000000029E0000-0x0000000002AEC000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/2248-255-0x0000000010000000-0x0000000010165000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/2384-183-0x0000000002310000-0x0000000002319000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/2384-181-0x0000000000710000-0x0000000000810000-memory.dmp

                                                            Filesize

                                                            1024KB

                                                          • memory/2556-22-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-20-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-36-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-2-0x0000000003070000-0x0000000003086000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/2556-9-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-39-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-10-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-11-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-543-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-12-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-13-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-38-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-14-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-15-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-545-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-35-0x00000000030A0000-0x00000000030B0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-542-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-16-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-17-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-34-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-19-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-37-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-33-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-21-0x00000000030A0000-0x00000000030B0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-23-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-43-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-24-0x00000000030A0000-0x00000000030B0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-42-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-25-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-247-0x00000000032A0000-0x00000000032B6000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/2556-27-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-29-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-40-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-28-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2556-31-0x00000000012D0000-0x00000000012E0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3172-199-0x0000000000990000-0x0000000000B38000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/3172-187-0x0000000000990000-0x0000000000B38000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/3172-176-0x0000000000990000-0x0000000000B38000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/3560-231-0x00000000053E0000-0x00000000053F0000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/3560-224-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/3560-196-0x0000000002DA0000-0x0000000002DA6000-memory.dmp

                                                            Filesize

                                                            24KB

                                                          • memory/3560-185-0x0000000000400000-0x0000000000430000-memory.dmp

                                                            Filesize

                                                            192KB

                                                          • memory/3688-180-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/3688-248-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/3688-184-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/4496-235-0x00000000008E0000-0x0000000000A88000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/4496-230-0x00000000008E0000-0x0000000000A88000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/4504-57-0x0000000007810000-0x000000000781A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/4504-282-0x0000000009E90000-0x0000000009EAE000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/4504-58-0x0000000008840000-0x0000000008E58000-memory.dmp

                                                            Filesize

                                                            6.1MB

                                                          • memory/4504-61-0x0000000007A50000-0x0000000007A8C000-memory.dmp

                                                            Filesize

                                                            240KB

                                                          • memory/4504-60-0x0000000007B20000-0x0000000007C2A000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/4504-73-0x0000000008320000-0x0000000008386000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/4504-49-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/4504-59-0x00000000078E0000-0x00000000078F2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/4504-62-0x0000000007A90000-0x0000000007ADC000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/4504-48-0x0000000000980000-0x00000000009DA000-memory.dmp

                                                            Filesize

                                                            360KB

                                                          • memory/4504-56-0x0000000007910000-0x0000000007920000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/4504-178-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/4504-54-0x0000000007760000-0x00000000077F2000-memory.dmp

                                                            Filesize

                                                            584KB

                                                          • memory/4504-188-0x0000000007910000-0x0000000007920000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/4504-53-0x0000000007C70000-0x0000000008214000-memory.dmp

                                                            Filesize

                                                            5.6MB

                                                          • memory/4840-239-0x00000000750D0000-0x0000000075880000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/4924-4-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/4924-0-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/4924-1-0x0000000000400000-0x0000000000409000-memory.dmp

                                                            Filesize

                                                            36KB

                                                          • memory/4964-137-0x00007FF625D30000-0x00007FF625D7E000-memory.dmp

                                                            Filesize

                                                            312KB

                                                          • memory/4964-273-0x0000000003560000-0x00000000036D1000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/4964-275-0x00000000036E0000-0x0000000003811000-memory.dmp

                                                            Filesize

                                                            1.2MB

                                                          • memory/5020-279-0x0000000000F50000-0x0000000000F56000-memory.dmp

                                                            Filesize

                                                            24KB

                                                          • memory/5020-459-0x0000000003320000-0x0000000003412000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/5020-457-0x0000000003320000-0x0000000003412000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/5020-453-0x0000000003320000-0x0000000003412000-memory.dmp

                                                            Filesize

                                                            968KB

                                                          • memory/5020-446-0x0000000003210000-0x000000000331C000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/5080-204-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                            Filesize

                                                            9.1MB

                                                          • memory/5080-197-0x0000000002DC0000-0x00000000036AB000-memory.dmp

                                                            Filesize

                                                            8.9MB

                                                          • memory/5080-270-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                            Filesize

                                                            9.1MB

                                                          • memory/5080-498-0x0000000000400000-0x0000000000D1B000-memory.dmp

                                                            Filesize

                                                            9.1MB

                                                          • memory/5080-190-0x00000000029B0000-0x0000000002DB3000-memory.dmp

                                                            Filesize

                                                            4.0MB