Resubmissions

28-03-2024 19:02

240328-xpx18aef83 10

28-03-2024 18:58

240328-xmvs3sdf7v 10

28-03-2024 18:54

240328-xj7cpsde5w 10

Analysis

  • max time kernel
    95s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 18:58

General

  • Target

    31be2f115f41edc9983d957c33008b68.exe

  • Size

    1.8MB

  • MD5

    31be2f115f41edc9983d957c33008b68

  • SHA1

    12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

  • SHA256

    9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

  • SHA512

    c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

  • SSDEEP

    49152:ynktmVBAjAVQLaStMDTBf0Qizoq+4Q9l80UAoxLs:k6OVupkBMQgXp

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 11 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 31 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe
    "C:\Users\Admin\AppData\Local\Temp\31be2f115f41edc9983d957c33008b68.exe"
    1⤵
    • DcRat
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:2200
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3388
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
        3⤵
        • DcRat
        • Creates scheduled task(s)
        PID:5332
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • DcRat
        • Creates scheduled task(s)
        PID:3240
      • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\vdbPvHoC6ohhR8bb6kHf.exe
        "C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\vdbPvHoC6ohhR8bb6kHf.exe"
        3⤵
          PID:1476
        • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\YoqeUUJGuF8QglzW7570.exe
          "C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\YoqeUUJGuF8QglzW7570.exe"
          3⤵
            PID:4036
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
              4⤵
                PID:5444
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x94,0x128,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                  5⤵
                    PID:6040
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 /prefetch:2
                    5⤵
                      PID:5408
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 /prefetch:3
                      5⤵
                        PID:2892
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
                        5⤵
                          PID:5324
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                          5⤵
                            PID:6048
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                            5⤵
                              PID:4788
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3812 /prefetch:1
                              5⤵
                                PID:1920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:1
                                5⤵
                                  PID:5176
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4260 /prefetch:1
                                  5⤵
                                    PID:4572
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                                    5⤵
                                      PID:2160
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                      5⤵
                                        PID:6168
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                        5⤵
                                          PID:6232
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                          5⤵
                                            PID:6244
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                                            5⤵
                                              PID:6320
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1988,16635953079927908432,450586336251100549,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                              5⤵
                                                PID:6660
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                              4⤵
                                                PID:4652
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0x7c,0x104,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                                                  5⤵
                                                    PID:5652
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,10023369968467363605,4333937773294884771,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 /prefetch:3
                                                    5⤵
                                                      PID:4396
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                    4⤵
                                                      PID:5104
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                                                        5⤵
                                                          PID:4992
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_125ab8e1cad0066b89877562c7126a21 HR" /sc HOURLY /rl HIGHEST
                                                      3⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:5300
                                                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4908
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:4904
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4384
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4188
                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:428
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                          4⤵
                                                            PID:6024
                                                            • C:\Windows\SysWOW64\choice.exe
                                                              choice /C Y /N /D Y /T 3
                                                              5⤵
                                                                PID:5296
                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                                                          2⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1880
                                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                                            3⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Adds Run key to start application
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1860
                                                            • C:\Users\Admin\AppData\Local\Temp\1000041001\1fae28e4f7.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000041001\1fae28e4f7.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1132
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2 HR" /sc HOURLY /rl HIGHEST
                                                                5⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:4500
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_8a6496ffe392a21c6b6161ca9c2862b2 LG" /sc ONLOGON /rl HIGHEST
                                                                5⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:5868
                                                              • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\Jp2etGYlbc5Y3rpi2KB4.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\Jp2etGYlbc5Y3rpi2KB4.exe"
                                                                5⤵
                                                                  PID:3104
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312 HR" /sc HOURLY /rl HIGHEST
                                                                  5⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:3868
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_fd3d4efe9bdde86504b9ef54d8c8e312 LG" /sc ONLOGON /rl HIGHEST
                                                                  5⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:744
                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\GJakLR5UjgMl7EVJT1c7.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\GJakLR5UjgMl7EVJT1c7.exe"
                                                                  5⤵
                                                                    PID:6120
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                                                                      6⤵
                                                                        PID:5688
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                                                                          7⤵
                                                                            PID:5812
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,8920510545663475940,10500567241571464946,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 /prefetch:3
                                                                            7⤵
                                                                              PID:5172
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                                                                            6⤵
                                                                              PID:2804
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                                                                                7⤵
                                                                                  PID:5388
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                                                                6⤵
                                                                                  PID:5112
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c6a846f8,0x7ff8c6a84708,0x7ff8c6a84718
                                                                                    7⤵
                                                                                      PID:1744
                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\I_UZUM8GEyGaUy8BkSav.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\I_UZUM8GEyGaUy8BkSav.exe"
                                                                                  5⤵
                                                                                    PID:5480
                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                  4⤵
                                                                                  • Loads dropped DLL
                                                                                  PID:5900
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                    5⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Loads dropped DLL
                                                                                    PID:5928
                                                                                    • C:\Windows\system32\netsh.exe
                                                                                      netsh wlan show profiles
                                                                                      6⤵
                                                                                        PID:5996
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
                                                                                        6⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1588
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                                    4⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Loads dropped DLL
                                                                                    PID:5144
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1644
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3240
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                2⤵
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4708
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                  3⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1652
                                                                                  • C:\Windows\system32\netsh.exe
                                                                                    netsh wlan show profiles
                                                                                    4⤵
                                                                                      PID:2912
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
                                                                                      4⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:540
                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3512
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                                                    3⤵
                                                                                    • DcRat
                                                                                    • Creates scheduled task(s)
                                                                                    PID:2888
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      4⤵
                                                                                        PID:1880
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5084
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5044
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -nologo -noprofile
                                                                                        4⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4188
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:4804
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -nologo -noprofile
                                                                                          5⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5380
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                                          5⤵
                                                                                            PID:4872
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                                              6⤵
                                                                                              • Modifies Windows Firewall
                                                                                              PID:1212
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            5⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4328
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            5⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1920
                                                                                          • C:\Windows\rss\csrss.exe
                                                                                            C:\Windows\rss\csrss.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2492
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -nologo -noprofile
                                                                                              6⤵
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:3784
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                              6⤵
                                                                                              • DcRat
                                                                                              • Creates scheduled task(s)
                                                                                              PID:5580
                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                              schtasks /delete /tn ScheduledUpdate /f
                                                                                              6⤵
                                                                                                PID:5224
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                6⤵
                                                                                                  PID:5588
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -nologo -noprofile
                                                                                                  6⤵
                                                                                                    PID:5836
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                                                    6⤵
                                                                                                      PID:5284
                                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                                                      6⤵
                                                                                                      • DcRat
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:2208
                                                                                                    • C:\Windows\windefender.exe
                                                                                                      "C:\Windows\windefender.exe"
                                                                                                      6⤵
                                                                                                        PID:4268
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                          7⤵
                                                                                                            PID:5656
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                              8⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:5476
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:916
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                  2⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5496
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EC83.bat" "
                                                                                                1⤵
                                                                                                  PID:4384
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                    2⤵
                                                                                                      PID:5936
                                                                                                  • C:\Users\Admin\AppData\Roaming\vecjdsa
                                                                                                    C:\Users\Admin\AppData\Roaming\vecjdsa
                                                                                                    1⤵
                                                                                                      PID:5772
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                      1⤵
                                                                                                        PID:6076
                                                                                                      • C:\Windows\windefender.exe
                                                                                                        C:\Windows\windefender.exe
                                                                                                        1⤵
                                                                                                          PID:392
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9B05.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\9B05.exe
                                                                                                          1⤵
                                                                                                            PID:4728
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9F5B.bat" "
                                                                                                            1⤵
                                                                                                              PID:5396
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2052
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:5920

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                Execution

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Persistence

                                                                                                                Create or Modify System Process

                                                                                                                1
                                                                                                                T1543

                                                                                                                Windows Service

                                                                                                                1
                                                                                                                T1543.003

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                1
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1547.001

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Privilege Escalation

                                                                                                                Create or Modify System Process

                                                                                                                1
                                                                                                                T1543

                                                                                                                Windows Service

                                                                                                                1
                                                                                                                T1543.003

                                                                                                                Boot or Logon Autostart Execution

                                                                                                                1
                                                                                                                T1547

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1547.001

                                                                                                                Scheduled Task/Job

                                                                                                                1
                                                                                                                T1053

                                                                                                                Defense Evasion

                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                2
                                                                                                                T1497

                                                                                                                Impair Defenses

                                                                                                                1
                                                                                                                T1562

                                                                                                                Disable or Modify System Firewall

                                                                                                                1
                                                                                                                T1562.004

                                                                                                                Modify Registry

                                                                                                                2
                                                                                                                T1112

                                                                                                                Subvert Trust Controls

                                                                                                                1
                                                                                                                T1553

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1553.004

                                                                                                                Credential Access

                                                                                                                Unsecured Credentials

                                                                                                                4
                                                                                                                T1552

                                                                                                                Credentials In Files

                                                                                                                3
                                                                                                                T1552.001

                                                                                                                Credentials in Registry

                                                                                                                1
                                                                                                                T1552.002

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                7
                                                                                                                T1012

                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                2
                                                                                                                T1497

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                4
                                                                                                                T1005

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  fe3aab3ae544a134b68e881b82b70169

                                                                                                                  SHA1

                                                                                                                  926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                                                                                                                  SHA256

                                                                                                                  bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                                                                                                                  SHA512

                                                                                                                  3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  e0811105475d528ab174dfdb69f935f3

                                                                                                                  SHA1

                                                                                                                  dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                                                                                                  SHA256

                                                                                                                  c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                                                                                                  SHA512

                                                                                                                  8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  47b2c6613360b818825d076d14c051f7

                                                                                                                  SHA1

                                                                                                                  7df7304568313a06540f490bf3305cb89bc03e5c

                                                                                                                  SHA256

                                                                                                                  47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                                                                                                  SHA512

                                                                                                                  08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  1669bbbed98ae2e0f16471b925aeda50

                                                                                                                  SHA1

                                                                                                                  f392a25951769038f39b4ade104c99530e677126

                                                                                                                  SHA256

                                                                                                                  333204beebbe67057a82bf94388be377ac2dcffc7a0bf7dd835ce1dc0bc6202c

                                                                                                                  SHA512

                                                                                                                  452fba3318c827b8e0ab7c3ba76a5476a17dd3ca2b54915f82d9a09f11fb2b4c292bf3b07a6437b86ff52c3c886f508779f298afc47caab0f2e341e8ac29f8e1

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  aa7cf5afda24d4f2b3406a9f7ab6469e

                                                                                                                  SHA1

                                                                                                                  64bbb8f1c4a674ea0bf5679a74989d10d953536b

                                                                                                                  SHA256

                                                                                                                  f08cded5daf577df8dd1764cb065b37e8a7bfbeffcc8081d397d198c68906cbc

                                                                                                                  SHA512

                                                                                                                  5ab1e2f09e333559a2cf74c8c4e5daacff603f63cae26320268ac4100da5e1120fb1bbc9eb523fdea04fbf9900245694de0787c88a81038f60a3d5c39f3d2509

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  4f446732ea6aa2435ba38f80178515e0

                                                                                                                  SHA1

                                                                                                                  75447652b0b9d46165eaba23f49be4cc54b43b91

                                                                                                                  SHA256

                                                                                                                  8893d94c62f4d0d6297d504a52bea187d37c3754ca49ae3e6d397e59cecd14f2

                                                                                                                  SHA512

                                                                                                                  7e838db40568ead0fd25135a63f6a0aaa03ec11a858236c40398efb17aa81aa99a525b155eb47359552029e1ff92051e60da31bec7eca86004de07e14bbff2a9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                  MD5

                                                                                                                  31be2f115f41edc9983d957c33008b68

                                                                                                                  SHA1

                                                                                                                  12a8ac48d6ca6917d872c1c96e5d277c4dd842b3

                                                                                                                  SHA256

                                                                                                                  9a1479bac1f3c4652a9b14798f3e5d2ec2cd4839ad40415d079619d21a812c64

                                                                                                                  SHA512

                                                                                                                  c7bb8e85167fc06cabc095a895d953c8e0a6a0eb21e23431c26a866f22e8266e989b1c273cda667836c90fce36c30ced59b46e2cce6d2d996bb2aa6ee6e41f90

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000041001\1fae28e4f7.exe
                                                                                                                  Filesize

                                                                                                                  802KB

                                                                                                                  MD5

                                                                                                                  387de0d7c483a81c9cf541d9c7b21f0f

                                                                                                                  SHA1

                                                                                                                  a761ad1d01ef276c41530a758830ec940122e984

                                                                                                                  SHA256

                                                                                                                  0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

                                                                                                                  SHA512

                                                                                                                  ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                                                  Filesize

                                                                                                                  259KB

                                                                                                                  MD5

                                                                                                                  e5477d6420e21e75a4bb411a3947201a

                                                                                                                  SHA1

                                                                                                                  7120bf0ba0196ecc8cc04dd0c3166185ee3f7892

                                                                                                                  SHA256

                                                                                                                  91e8fd048fb5df071ba6e3d7917edcb53122d9cbd9e57dcf4b5e50c72d575c7a

                                                                                                                  SHA512

                                                                                                                  de56dddda25e1cf9c5835613e38375f463bbcabe858b846077359b704493ef75b14e6187f21f110103bde70cc61efe17e5dac6d229456271b33afa3406c7020d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                  Filesize

                                                                                                                  4.1MB

                                                                                                                  MD5

                                                                                                                  e0edd9b07fa182ecfc0320899f087db9

                                                                                                                  SHA1

                                                                                                                  a78d516342cfb94f3579f7b013188e813983bdda

                                                                                                                  SHA256

                                                                                                                  73c4d042e53ab64382274401a75b82aec4de42bb13e1bc9a659e6b32f09dfabd

                                                                                                                  SHA512

                                                                                                                  d6d5c811dafc688c7f46ae27bc1e86bb80d198a67fcec14d5babf989850269e5d7ede6365f99ba5cfbefc807d353a2cfc1a2ce8adfeedf8650cf1dc5cb2e4607

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                  MD5

                                                                                                                  e30609dc726c82fd028c736e19ef8672

                                                                                                                  SHA1

                                                                                                                  e4311d3600efe8a6b78f6bc64f24d80f8d965adc

                                                                                                                  SHA256

                                                                                                                  8a392abb386dc226904468ee6475b1096e2c2aaf7ea063f7da7d21c2920d8938

                                                                                                                  SHA512

                                                                                                                  34bb6391b8b3fdf7bc7cfe3086b3af22db211438ad1fe67190279391b8cf54e87fea4e28680f34ca5fac44349f16d7234bedfc29da2b5e71244501b1d92a8581

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                  Filesize

                                                                                                                  1.7MB

                                                                                                                  MD5

                                                                                                                  85a15f080b09acace350ab30460c8996

                                                                                                                  SHA1

                                                                                                                  3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                  SHA256

                                                                                                                  3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                  SHA512

                                                                                                                  ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                  MD5

                                                                                                                  77a5fc1eba5cce7236349bf78bd85b46

                                                                                                                  SHA1

                                                                                                                  91a7bb4bee7394929ec42b339e4d4e66d6675d8c

                                                                                                                  SHA256

                                                                                                                  2b4c2adc6535d248c8ea20f2107339102e2215efb6dfbda9110fa7a1c28361aa

                                                                                                                  SHA512

                                                                                                                  dcb5e917f24757853663b5fe6aabb02612887dd242b2be0831b4508768e9110f02994483dc26c194becc8d055ad0d1507777b39ee6965e6b2c9c96514feb98aa

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                  Filesize

                                                                                                                  301KB

                                                                                                                  MD5

                                                                                                                  832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                  SHA1

                                                                                                                  b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                  SHA256

                                                                                                                  2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                  SHA512

                                                                                                                  3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                  Filesize

                                                                                                                  499KB

                                                                                                                  MD5

                                                                                                                  83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                  SHA1

                                                                                                                  46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                  SHA256

                                                                                                                  09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                  SHA512

                                                                                                                  705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                  Filesize

                                                                                                                  418KB

                                                                                                                  MD5

                                                                                                                  0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                  SHA1

                                                                                                                  0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                  SHA256

                                                                                                                  919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                  SHA512

                                                                                                                  5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                  Filesize

                                                                                                                  296B

                                                                                                                  MD5

                                                                                                                  f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                  SHA1

                                                                                                                  3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                  SHA256

                                                                                                                  fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                  SHA512

                                                                                                                  aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                  Filesize

                                                                                                                  2.8MB

                                                                                                                  MD5

                                                                                                                  1e1152424d7721a51a154a725fe2465e

                                                                                                                  SHA1

                                                                                                                  62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                  SHA256

                                                                                                                  674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                  SHA512

                                                                                                                  752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EC83.bat
                                                                                                                  Filesize

                                                                                                                  77B

                                                                                                                  MD5

                                                                                                                  55cc761bf3429324e5a0095cab002113

                                                                                                                  SHA1

                                                                                                                  2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                  SHA256

                                                                                                                  d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                  SHA512

                                                                                                                  33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Tmp6BBA.tmp
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  1420d30f964eac2c85b2ccfe968eebce

                                                                                                                  SHA1

                                                                                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                  SHA256

                                                                                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                  SHA512

                                                                                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hicwhmhv.kc1.ps1
                                                                                                                  Filesize

                                                                                                                  60B

                                                                                                                  MD5

                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                  SHA1

                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                  SHA256

                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                  SHA512

                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                  Filesize

                                                                                                                  281KB

                                                                                                                  MD5

                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                  SHA1

                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                  SHA256

                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                  SHA512

                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\D87fZN3R3jFeplaces.sqlite
                                                                                                                  Filesize

                                                                                                                  5.0MB

                                                                                                                  MD5

                                                                                                                  255a6b8168ffc5697958fc8d5fb55477

                                                                                                                  SHA1

                                                                                                                  5cbab3d7571391d19d6736ecdc4bea84be9f1a47

                                                                                                                  SHA256

                                                                                                                  daaadf58bdcc353775d9b1f6a594e7a757e496bbe4930a5fcffd92023e9c6486

                                                                                                                  SHA512

                                                                                                                  084e13f463a6af4ca1d6b18fccfed2c3f360b34041384327d0e97f18ab4badc88e6a3bb6f0ed7d5560481f79f5e0fd3dc5cffff627f21f07a0ff2c46f9d322fe

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\Db2c648pUoNFHistory
                                                                                                                  Filesize

                                                                                                                  124KB

                                                                                                                  MD5

                                                                                                                  9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                  SHA1

                                                                                                                  1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                  SHA256

                                                                                                                  a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                  SHA512

                                                                                                                  f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\G3eP1yMSHU2nHistory
                                                                                                                  Filesize

                                                                                                                  148KB

                                                                                                                  MD5

                                                                                                                  90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                                                                                  SHA1

                                                                                                                  aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                                                                                  SHA256

                                                                                                                  7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                                                                                  SHA512

                                                                                                                  ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiAdPvwdXQd4YJ\Xp3YZBpz8Ypl1fih6enn.exe
                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                  MD5

                                                                                                                  161e486bef0714a47d0952e227991d31

                                                                                                                  SHA1

                                                                                                                  e6aff34b809d8048b9ad737da1dc5c3f751d9867

                                                                                                                  SHA256

                                                                                                                  380338a4bae29701ed729b1a2011c524251b0dfa60cb9abb8f37ee214e6585df

                                                                                                                  SHA512

                                                                                                                  4eb96cd90430d3717ffbb89015dc345d3ebcb9d3026e1b2461822878cc7b0a2ae0a4a520c73085f49b14c68badf648f0d42532e9524c51cb751d7423829cb7d3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\AqgLfCYAKKl_Web Data
                                                                                                                  Filesize

                                                                                                                  116KB

                                                                                                                  MD5

                                                                                                                  f70aa3fa04f0536280f872ad17973c3d

                                                                                                                  SHA1

                                                                                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                  SHA256

                                                                                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                  SHA512

                                                                                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\GJakLR5UjgMl7EVJT1c7.exe
                                                                                                                  Filesize

                                                                                                                  894KB

                                                                                                                  MD5

                                                                                                                  2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                  SHA1

                                                                                                                  d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                  SHA256

                                                                                                                  59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                  SHA512

                                                                                                                  0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\Jp2etGYlbc5Y3rpi2KB4.exe
                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                  MD5

                                                                                                                  2df48eca90c65bd7d080bd3a3ed2a046

                                                                                                                  SHA1

                                                                                                                  01f5657be277c1bb8588bc452fe01a2932de0d93

                                                                                                                  SHA256

                                                                                                                  bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

                                                                                                                  SHA512

                                                                                                                  ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\heidiXwiJYXLVOKwp\TPojB2ONn6M3Web Data
                                                                                                                  Filesize

                                                                                                                  92KB

                                                                                                                  MD5

                                                                                                                  c2515561b9dd345db98ed9d4fc658338

                                                                                                                  SHA1

                                                                                                                  f403e9444049165bd5f3e3176d76a39eeaebf211

                                                                                                                  SHA256

                                                                                                                  38f56b30db83047d4568ca521650ee4bcfc8a19ef972735f9dd53ebfa17881cf

                                                                                                                  SHA512

                                                                                                                  3cfd530e47ef80e73d8b92501e54ef66b961eaafbc379d013b20a71701abe5bea0caab9bd932a8769fdb2e15ac70320df9025f75ad4adc83bec8790ee96ffaa4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp94FE.tmp
                                                                                                                  Filesize

                                                                                                                  46KB

                                                                                                                  MD5

                                                                                                                  02d2c46697e3714e49f46b680b9a6b83

                                                                                                                  SHA1

                                                                                                                  84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                  SHA256

                                                                                                                  522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                  SHA512

                                                                                                                  60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp960B.tmp
                                                                                                                  Filesize

                                                                                                                  48KB

                                                                                                                  MD5

                                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                                  SHA1

                                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                  SHA256

                                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                  SHA512

                                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                  Filesize

                                                                                                                  109KB

                                                                                                                  MD5

                                                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                  SHA1

                                                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                  SHA256

                                                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                  SHA512

                                                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                  Filesize

                                                                                                                  1.2MB

                                                                                                                  MD5

                                                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                                                  SHA1

                                                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                  SHA256

                                                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                  SHA512

                                                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                  Filesize

                                                                                                                  109KB

                                                                                                                  MD5

                                                                                                                  726cd06231883a159ec1ce28dd538699

                                                                                                                  SHA1

                                                                                                                  404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                  SHA256

                                                                                                                  12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                  SHA512

                                                                                                                  9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                  Filesize

                                                                                                                  1.2MB

                                                                                                                  MD5

                                                                                                                  15a42d3e4579da615a384c717ab2109b

                                                                                                                  SHA1

                                                                                                                  22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                  SHA256

                                                                                                                  3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                  SHA512

                                                                                                                  1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                  Filesize

                                                                                                                  541KB

                                                                                                                  MD5

                                                                                                                  1fc4b9014855e9238a361046cfbf6d66

                                                                                                                  SHA1

                                                                                                                  c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                  SHA256

                                                                                                                  f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                  SHA512

                                                                                                                  2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                  MD5

                                                                                                                  cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                  SHA1

                                                                                                                  236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                  SHA256

                                                                                                                  bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                  SHA512

                                                                                                                  b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  a8517ff1b4b5abbee6b6cb126657938b

                                                                                                                  SHA1

                                                                                                                  59999d8f22d1063a78fc4dfc00aa1e4c716376b3

                                                                                                                  SHA256

                                                                                                                  e980a38421483ee9efb209fb7ca414fef797dfa8eac8462a6f27d81e7e5a3890

                                                                                                                  SHA512

                                                                                                                  b77c8564721abe8f6db098e130dac093eb67602872103dba3da2df40daa6d1cf76b503a5e7f1f0791a449b22d7c2def686d0801dc62b4b966b9d252b6f1fe756

                                                                                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  1c5590191afdd0de6b02c0d2a9d94aaf

                                                                                                                  SHA1

                                                                                                                  62c3206801a737dbc17b017a4a73531a04087d43

                                                                                                                  SHA256

                                                                                                                  0ccf290aec8595eac785eb2a3444e55410d2ed19856bdd9f41437ff09182aac8

                                                                                                                  SHA512

                                                                                                                  f316754df4e8dd8d7ea4aff490bc209de4b945db9faa1dd501c21f6db09c60e06095e12167286b8e83346eed32147971905bc9f935bae90d7b897a5e1ca77e73

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  968cb9309758126772781b83adb8a28f

                                                                                                                  SHA1

                                                                                                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                                                  SHA256

                                                                                                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                                                  SHA512

                                                                                                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  97a688dcf621f85229774afa2addd2bc

                                                                                                                  SHA1

                                                                                                                  60ea164af0daba7a438791aa58fddc34214999bd

                                                                                                                  SHA256

                                                                                                                  ce8cb79ec70c2d0827496bb1420f6413ac7ba0c622d2eb80d948e71cb4efd963

                                                                                                                  SHA512

                                                                                                                  33555bf4c5902a27f2fa5bef52f5358a2b294793dfeec1ec57fe89503423523414ea80fa612dfe26f97f0a2ff951358ee74d2db23d54f36a6da9f16e96c187d5

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  57922ec1fe3cd85e319a6adaf21cc871

                                                                                                                  SHA1

                                                                                                                  ce45c981590e6a269f2a16aafe1a9ad3acfa1a5e

                                                                                                                  SHA256

                                                                                                                  912246687bae90105c0da5853d0bdf40dd1f809ff3f85a1cfc4a11926d092eff

                                                                                                                  SHA512

                                                                                                                  dc2e5d3d9d649da86ccf244ddb0dabf5cd3246670f213eaec815120ba9938f9c3e5c9a81f942ca34836dafe2f59422568200e0b74dab19ea9b806323298ac746

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  f86be094df43df34319552ba9452681c

                                                                                                                  SHA1

                                                                                                                  b5e5e6d18f87a5c5bdd61eb06026ed3cc2c8f27d

                                                                                                                  SHA256

                                                                                                                  193bcecc4d37a5b614288b302a572cc2d45f6ea206f487f0f5fd08bc0f951daa

                                                                                                                  SHA512

                                                                                                                  543640a148ba76b13859e7a28779af1b93be6470983c0475c39b50d3cdd95ba5eccc86421e20a3e3ab1cd5add598cef3a1a4baf61521fa9b2b2b05e15ee32f34

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  1bd705d4f7e1656bbe9c97e610861b6d

                                                                                                                  SHA1

                                                                                                                  86cc85bf1ba09e25a4e0d3b283fa8540406c204d

                                                                                                                  SHA256

                                                                                                                  e2f01fe5c04a7992fd0540c2b7989601f6ef9dea5a81884392bca0815580f845

                                                                                                                  SHA512

                                                                                                                  a66fcca2e1491d85d6a492d1e5a80fcf8981b6aa7a971ac1e6f0896f7a4a7d7a9681a27b40da43aa9fb6a38b047d7205281757c9e9f1e75296f377fcaf637a21

                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                  Filesize

                                                                                                                  19KB

                                                                                                                  MD5

                                                                                                                  10d38a484a5a94b93a04b5cf84fbde31

                                                                                                                  SHA1

                                                                                                                  6e836be509cb323ebfa358ba328449543f8dfd0e

                                                                                                                  SHA256

                                                                                                                  47c8c1a7a7e29ae3e10095835c7cd776da7bc4463252a57637f64b325b463d07

                                                                                                                  SHA512

                                                                                                                  6e86258bc48e2cc0ef1da6add0052d69ba97c7721dbab38ad547e3ff31183d2dc0b7bbb5bccf7f7ae772f370638061feacb048ceefc5db1ebc72e8a5bfd28854

                                                                                                                • C:\Windows\windefender.exe
                                                                                                                  Filesize

                                                                                                                  2.0MB

                                                                                                                  MD5

                                                                                                                  8e67f58837092385dcf01e8a2b4f5783

                                                                                                                  SHA1

                                                                                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                  SHA256

                                                                                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                  SHA512

                                                                                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                • memory/428-109-0x0000000000B40000-0x0000000000BCC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  560KB

                                                                                                                • memory/428-110-0x00007FF8B60D0000-0x00007FF8B6B91000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  10.8MB

                                                                                                                • memory/428-125-0x000000001B8F0000-0x000000001B900000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/916-470-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-463-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-499-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-497-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-495-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-493-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-491-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-488-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-486-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-484-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-478-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-474-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-467-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-460-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-458-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-446-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-454-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-435-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-424-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-422-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-420-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-418-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-400-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-398-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-396-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-394-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-392-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/916-391-0x0000000004EA0000-0x00000000050B6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/1644-186-0x0000000004C70000-0x0000000004C80000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/1644-185-0x0000000000170000-0x00000000001C0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  320KB

                                                                                                                • memory/1644-184-0x00000000732B0000-0x0000000073A60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/1880-157-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-159-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-163-0x0000000000AB0000-0x0000000000F6E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.7MB

                                                                                                                • memory/1880-162-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-154-0x0000000000AB0000-0x0000000000F6E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.7MB

                                                                                                                • memory/1880-156-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-158-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-160-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-201-0x0000000000AB0000-0x0000000000F6E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.7MB

                                                                                                                • memory/1880-189-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-188-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1880-161-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-3-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-0-0x0000000000450000-0x0000000000912000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/2200-10-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-1-0x0000000077934000-0x0000000077936000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2200-7-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-4-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-6-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-5-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-15-0x0000000000450000-0x0000000000912000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/2200-9-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-8-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2200-2-0x0000000000450000-0x0000000000912000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/3388-247-0x0000000000170000-0x0000000000511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.6MB

                                                                                                                • memory/3388-48-0x0000000000170000-0x0000000000511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.6MB

                                                                                                                • memory/3388-47-0x0000000000170000-0x0000000000511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.6MB

                                                                                                                • memory/3388-164-0x0000000000170000-0x0000000000511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.6MB

                                                                                                                • memory/3388-155-0x0000000000170000-0x0000000000511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.6MB

                                                                                                                • memory/3556-476-0x00000000082F0000-0x0000000008306000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/4188-133-0x00000000070F0000-0x00000000071FA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/4188-102-0x00000000732B0000-0x0000000073A60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4188-129-0x0000000006D20000-0x0000000006D3E000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  120KB

                                                                                                                • memory/4188-107-0x0000000005B20000-0x0000000005B30000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4188-105-0x00000000058F0000-0x0000000005982000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  584KB

                                                                                                                • memory/4188-104-0x0000000005DC0000-0x0000000006364000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  5.6MB

                                                                                                                • memory/4188-132-0x00000000075A0000-0x0000000007BB8000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.1MB

                                                                                                                • memory/4188-136-0x0000000007200000-0x000000000724C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  304KB

                                                                                                                • memory/4188-135-0x0000000007090000-0x00000000070CC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                • memory/4188-134-0x0000000007030000-0x0000000007042000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4188-108-0x0000000005A80000-0x0000000005A8A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                • memory/4188-103-0x0000000000FC0000-0x0000000001012000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  328KB

                                                                                                                • memory/4188-128-0x0000000006530000-0x00000000065A6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  472KB

                                                                                                                • memory/4384-73-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.6MB

                                                                                                                • memory/4384-187-0x0000000005600000-0x0000000005610000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4384-82-0x00000000732B0000-0x0000000073A60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4384-80-0x0000000005600000-0x0000000005610000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4908-69-0x00000000732B0000-0x0000000073A60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4908-79-0x0000000002EA0000-0x0000000004EA0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  32.0MB

                                                                                                                • memory/4908-68-0x0000000000870000-0x0000000000A2C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.7MB

                                                                                                                • memory/4908-78-0x00000000732B0000-0x0000000073A60000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.7MB

                                                                                                                • memory/4908-70-0x00000000053F0000-0x0000000005400000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4976-23-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-20-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-18-0x0000000000960000-0x0000000000E22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/4976-21-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-22-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-153-0x0000000000960000-0x0000000000E22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/4976-462-0x0000000000960000-0x0000000000E22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/4976-19-0x0000000000960000-0x0000000000E22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/4976-24-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-25-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-81-0x0000000000960000-0x0000000000E22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4.8MB

                                                                                                                • memory/4976-26-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4976-27-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5084-483-0x0000000000400000-0x0000000000AEA000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  6.9MB