Resubmissions

27-04-2024 17:18

240427-vvfysadg4x 10

27-04-2024 13:30

240427-qr4hfsca2v 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 13:30

General

  • Target

    c81600b4e9f10f09529b539f4440225522777ad2d6b58400e4081f3117af7b12.exe

  • Size

    1.8MB

  • MD5

    00d2b75c4c3e234c8576a67d24849596

  • SHA1

    d5badbb62b2adbcef7e01b3b5bd342d11c09cdb5

  • SHA256

    c81600b4e9f10f09529b539f4440225522777ad2d6b58400e4081f3117af7b12

  • SHA512

    0fa5377df174c92130fea3352e60a9571e6724c39fb5397a94d93d84fec3b044ad3935a1ba5ab9243a66d2b5dc02756aeb087118e6a7097b810c01da6813cd7d

  • SSDEEP

    49152:g3/bnubds8ARZks8cBX2uYpSRFtbq9XHO:gjnu72QRGt

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://affordcharmcropwo.shop/api

https://cleartotalfisherwo.shop/api

https://worryfillvolcawoi.shop/api

https://enthusiasimtitleow.shop/api

https://dismissalcylinderhostw.shop/api

https://diskretainvigorousiw.shop/api

https://productivelookewr.shop/api

https://communicationgenerwo.shop/api

https://tolerateilusidjukl.shop/api

https://pillowbrocccolipe.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

https://palmeventeryjusk.shop/api

https://entitlementappwo.shop/api

https://economicscreateojsu.shop/api

https://pushjellysingeywus.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 6 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 31 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c81600b4e9f10f09529b539f4440225522777ad2d6b58400e4081f3117af7b12.exe
    "C:\Users\Admin\AppData\Local\Temp\c81600b4e9f10f09529b539f4440225522777ad2d6b58400e4081f3117af7b12.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4348
      • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        PID:5212
      • C:\Users\Admin\AppData\Local\Temp\1000016001\70c5a24a95.exe
        "C:\Users\Admin\AppData\Local\Temp\1000016001\70c5a24a95.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2516
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4172
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a06bab58,0x7ff9a06bab68,0x7ff9a06bab78
            5⤵
              PID:6088
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:2
              5⤵
                PID:1252
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                5⤵
                  PID:2192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                  5⤵
                    PID:5008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3104 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:1
                    5⤵
                      PID:5704
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:1
                      5⤵
                        PID:3524
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4380 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:1
                        5⤵
                          PID:3032
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4620 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:1
                          5⤵
                            PID:1504
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4788 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                            5⤵
                              PID:1580
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                              5⤵
                              • Modifies registry class
                              PID:2876
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4348 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                              5⤵
                                PID:4524
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4332 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                                5⤵
                                  PID:3652
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 --field-trial-handle=1900,i,6958620670117304495,3857268294345062821,131072 /prefetch:8
                                  5⤵
                                    PID:5352
                              • C:\Users\Admin\1000017002\a870a92ff3.exe
                                "C:\Users\Admin\1000017002\a870a92ff3.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1124
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:4996
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3716
                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4004
                              • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2756
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                    PID:1844
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:3740
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 876
                                      3⤵
                                      • Program crash
                                      PID:1988
                                  • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:2388
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                      • Checks computer location settings
                                      PID:5184
                                      • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                        "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1716
                                      • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                        "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1240
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                        4⤵
                                          PID:2088
                                          • C:\Windows\SysWOW64\choice.exe
                                            choice /C Y /N /D Y /T 3
                                            5⤵
                                              PID:2348
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 360
                                          3⤵
                                          • Program crash
                                          PID:4612
                                      • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4148
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          3⤵
                                            PID:2704
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            3⤵
                                              PID:3988
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:3640
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 368
                                                3⤵
                                                • Program crash
                                                PID:2148
                                            • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                                              2⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              PID:5336
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                                                3⤵
                                                • Creates scheduled task(s)
                                                PID:4388
                                              • C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe"
                                                3⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:5536
                                                • C:\Users\Admin\AppData\Local\Temp\u49s.0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\u49s.0.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks processor information in registry
                                                  PID:3052
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\u49s.0.exe" & del "C:\ProgramData\*.dll"" & exit
                                                    5⤵
                                                      PID:3848
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 5
                                                        6⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5308
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 1320
                                                      5⤵
                                                      • Program crash
                                                      PID:2300
                                                  • C:\Users\Admin\AppData\Local\Temp\u49s.2\run.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\u49s.2\run.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5612
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\SysWOW64\cmd.exe
                                                      5⤵
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:3452
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        6⤵
                                                          PID:872
                                                    • C:\Users\Admin\AppData\Local\Temp\u49s.3.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\u49s.3.exe"
                                                      4⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      PID:3096
                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                        5⤵
                                                          PID:4748
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5536 -s 1540
                                                        4⤵
                                                        • Program crash
                                                        PID:2676
                                                    • C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      PID:3416
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 352
                                                        4⤵
                                                        • Program crash
                                                        PID:3500
                                                    • C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4596
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3536
                                                      • C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Checks for VirtualBox DLLs, possible anti-VM trick
                                                        • Drops file in Windows directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:2672
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          5⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          PID:3364
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                          5⤵
                                                            PID:1416
                                                            • C:\Windows\system32\netsh.exe
                                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                              6⤵
                                                              • Modifies Windows Firewall
                                                              PID:5852
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:2832
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                            • Drops file in System32 directory
                                                            • Modifies data under HKEY_USERS
                                                            PID:3988
                                                          • C:\Windows\rss\csrss.exe
                                                            C:\Windows\rss\csrss.exe
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Manipulates WinMonFS driver.
                                                            • Drops file in Windows directory
                                                            PID:4972
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              6⤵
                                                              • Drops file in System32 directory
                                                              PID:1648
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                              6⤵
                                                              • Creates scheduled task(s)
                                                              PID:1844
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /delete /tn ScheduledUpdate /f
                                                              6⤵
                                                                PID:1228
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5396
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5720
                                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3628
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                6⤵
                                                                • Creates scheduled task(s)
                                                                PID:3508
                                                              • C:\Windows\windefender.exe
                                                                "C:\Windows\windefender.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3412
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                  7⤵
                                                                    PID:4068
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                      8⤵
                                                                      • Launches sc.exe
                                                                      PID:1980
                                                        • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5544
                                                        • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:756
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            3⤵
                                                              PID:5212
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4720
                                                          • C:\Users\Admin\AppData\Local\Temp\1000231001\lie.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000231001\lie.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3076
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                            2⤵
                                                            • Loads dropped DLL
                                                            PID:1360
                                                            • C:\Windows\system32\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                              3⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3696
                                                              • C:\Windows\system32\netsh.exe
                                                                netsh wlan show profiles
                                                                4⤵
                                                                  PID:4440
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\906287020291_Desktop.zip' -CompressionLevel Optimal
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4796
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                              2⤵
                                                              • Blocklisted process makes network request
                                                              • Loads dropped DLL
                                                              PID:1532
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2756 -ip 2756
                                                            1⤵
                                                              PID:1536
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2388 -ip 2388
                                                              1⤵
                                                                PID:1268
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4148 -ip 4148
                                                                1⤵
                                                                  PID:4712
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3416 -ip 3416
                                                                  1⤵
                                                                    PID:5272
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5536 -ip 5536
                                                                    1⤵
                                                                      PID:3748
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3052 -ip 3052
                                                                      1⤵
                                                                        PID:4764
                                                                      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:3508
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:5888
                                                                      • C:\Windows\windefender.exe
                                                                        C:\Windows\windefender.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2652
                                                                      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Checks BIOS information in registry
                                                                        • Executes dropped EXE
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:1344
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:4852

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\ProgramData\mozglue.dll

                                                                        Filesize

                                                                        593KB

                                                                        MD5

                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                        SHA1

                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                        SHA256

                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                        SHA512

                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                      • C:\Users\Admin\1000017002\a870a92ff3.exe

                                                                        Filesize

                                                                        2.3MB

                                                                        MD5

                                                                        cdb5335600bdde4a55be886d5c3ee2cc

                                                                        SHA1

                                                                        34cad7a1c3c108fa23e479b9d69b78533754a310

                                                                        SHA256

                                                                        c3fffbc1cb95ba91eccbd76c62b3878766e7d7a99d4562d5f8876e6090fcceac

                                                                        SHA512

                                                                        2ea5dfcf21740a309c1eb0604eeaddcdd1502139c09eba79fa79daae699e73a4742a5585a397e8f9c3169a8ffcff045062c5a2629b230b8282c5ac5f6a8a4896

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        336B

                                                                        MD5

                                                                        7affd30077cfe938e366b3025624ee4a

                                                                        SHA1

                                                                        824db99fe008ffe010b028377e0359ffbc5236f4

                                                                        SHA256

                                                                        0418fc856ecc392219313f95fd9c8c9bbea62cfa456a66075225ddd803f3765f

                                                                        SHA512

                                                                        ae06c3b5c59ec5058a3be627692529667f189770fe839f54154fa1ed0fad5ae539e1e312f767ba720ffd1edb01ab4795ef41236bf5f85c9cca7df786fba1f7c5

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                        Filesize

                                                                        152KB

                                                                        MD5

                                                                        82ae6dfb927677dcf61d90caf8abf108

                                                                        SHA1

                                                                        f9ee0bb036730d783e86b125128f5ef16801424a

                                                                        SHA256

                                                                        06e1bff50ff1db950d373b4cb6661a1fc64272b4ba76286490eedb007ad6b92e

                                                                        SHA512

                                                                        057a4b3471595b73e60b1770b39abb0ce4e9b097d71883efe25bba858ec22278190fd8eeb8b86c83d0cf45ebb1264756a7b1355db64c0f3cc6e57975bba02a1c

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        d751713988987e9331980363e24189ce

                                                                        SHA1

                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                        SHA256

                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                        SHA512

                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        524B

                                                                        MD5

                                                                        5fe95a5b57d9bee3ab3768e474021765

                                                                        SHA1

                                                                        cdb5b7d9360ef663526a9b6ac5d1bbc3fa169504

                                                                        SHA256

                                                                        aca9181c18ea2eb55ecc6851e4588d98495f28d7a11bf572ffbb575df86393a7

                                                                        SHA512

                                                                        a779e750486e06fc909ec9d5e7457f64a3b1123abcc461ad94af1cb3df63a21d3416f0793ffffbedbc40f4e870d4046dc16d67fd900f88b9f34762376b7e20d2

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        5797fe221fb50f36612736784e84f9a0

                                                                        SHA1

                                                                        9835ffe1a17d2a4493173a6c339ab605d6666073

                                                                        SHA256

                                                                        9ea7c72a1d01db8bbfa09657b8a2eb59b17eb96f9b40531f21415c3a7ec5d39a

                                                                        SHA512

                                                                        3b9c54af7c873ee5f41fb233c34078e2ca3e9133309a7e970cab68a16e930079a84f0efa9b90868b430050fc1f7ef7c2549b64c2992cd8a16e3c78e5e3a8e3a0

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                        Filesize

                                                                        16KB

                                                                        MD5

                                                                        89ea47124419063323eab03b25f2dee8

                                                                        SHA1

                                                                        9c672f4fc1989e92feb24e03c31a537cc1f86101

                                                                        SHA256

                                                                        b3cb7811420279d62aeacb797073a32e2f1c8ae54e4796f9f94de6a2a4b00fb6

                                                                        SHA512

                                                                        e4a43357e1851bb270cece92b5557e27e2cbd42b6a171b20e58f8eb0311fcf288942441d6acbe433091da0647c7866ed136f2a45fe27fa57b82bcd51b049c991

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                        Filesize

                                                                        131KB

                                                                        MD5

                                                                        3c2ecdf8c5624e342841b5d581cd385d

                                                                        SHA1

                                                                        daa312f716da9ff449fd1a74a4758c9911d01e08

                                                                        SHA256

                                                                        88a38fcbd707e182ed15da4037d3d1170c6daee9e2558ce850e63e5548c04dae

                                                                        SHA512

                                                                        c39b0b5e292a4d171dd9ab1f084961d4990b96af3f8c64ec214bfbe67acf5e19d2f3add7f085cac00d1e905ddc65914edf1537af0da91cbd596517a9d5e58de5

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                        Filesize

                                                                        258KB

                                                                        MD5

                                                                        c248308d91ef2cc7700a2e1b678ed231

                                                                        SHA1

                                                                        f0d85a9c5cfabbb57cdb2310af4508a6f5930e5a

                                                                        SHA256

                                                                        926a2bf2261811f82b7723028920c40102593633bb3c456eb41d8ad975619bde

                                                                        SHA512

                                                                        36d4219a9640e137ce9b963dedfccf3fcb8404b9e2ee400459042b05c9339f92456e419c4656ced4e52b6fe1bca4fb397c3c11d9abbc036de8417763e28a3c23

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        d054b81052bdd5c8a61c39bde9338619

                                                                        SHA1

                                                                        972cbd9ea1e5fb927e28fe42d46474df5f5c3da2

                                                                        SHA256

                                                                        24205fa7d0c1726d1c0992549b2eb365c6dd96c5ff31e70de2585dfe480bb4db

                                                                        SHA512

                                                                        21049967ab5fe517e78022b48c47d978681fae4f6e288aa30c610471626b4355686f064e6062a960a653b7dcb34bf864a7cabc012f6bcd3af5f8935727419e3b

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000016001\70c5a24a95.exe

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        0c8fb935aa45b49414f71c7c47e76a05

                                                                        SHA1

                                                                        e3d771570534484809d5043a2bef9e4c6a3cb059

                                                                        SHA256

                                                                        f15c5afaa7959c82b66d8343072d5f5f2daf6a5a071571f6ab8fa451e0933e4e

                                                                        SHA512

                                                                        f02c6c9bb0386423b9180f96084a5a09dc7b7b1d1a63f0afbed652c52126854160ed79a038ac134f0976c8da997d2b2ad1683816757915d1c91ab6b4280c612b

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe

                                                                        Filesize

                                                                        321KB

                                                                        MD5

                                                                        1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                        SHA1

                                                                        33aedadb5361f1646cffd68791d72ba5f1424114

                                                                        SHA256

                                                                        e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                        SHA512

                                                                        53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe

                                                                        Filesize

                                                                        2.7MB

                                                                        MD5

                                                                        31841361be1f3dc6c2ce7756b490bf0f

                                                                        SHA1

                                                                        ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                        SHA256

                                                                        222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                        SHA512

                                                                        53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe

                                                                        Filesize

                                                                        460KB

                                                                        MD5

                                                                        b22521fb370921bb5d69bf8deecce59e

                                                                        SHA1

                                                                        3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                        SHA256

                                                                        b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                        SHA512

                                                                        1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe

                                                                        Filesize

                                                                        418KB

                                                                        MD5

                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                        SHA1

                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                        SHA256

                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                        SHA512

                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe

                                                                        Filesize

                                                                        304KB

                                                                        MD5

                                                                        8510bcf5bc264c70180abe78298e4d5b

                                                                        SHA1

                                                                        2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                        SHA256

                                                                        096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                        SHA512

                                                                        5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe

                                                                        Filesize

                                                                        158KB

                                                                        MD5

                                                                        586f7fecacd49adab650fae36e2db994

                                                                        SHA1

                                                                        35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                        SHA256

                                                                        cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                        SHA512

                                                                        a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe

                                                                        Filesize

                                                                        386KB

                                                                        MD5

                                                                        73f40e4d6b322bf4d7c8b18d120af5c7

                                                                        SHA1

                                                                        533e7400d1264fe8fb740366e700c035224f83d1

                                                                        SHA256

                                                                        9317408100896c9251defb1a2f2cfca2627ac72dce9f4d7f0d5c3bfdc736e179

                                                                        SHA512

                                                                        c1e2e2cfa9dc2f829c7bdda1af9dd432a19ff8f3818a1a3ad1b73d6f08f666cbf5cbfb6573e75a7cb0b5288aeccfda6927e5723337a0e822b892fb1d6f280260

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe

                                                                        Filesize

                                                                        213KB

                                                                        MD5

                                                                        2c8f5e7a9e670c3850b2de0d2f3758b2

                                                                        SHA1

                                                                        42409c886411ce73c1d6f07bbae47bf8f2db713c

                                                                        SHA256

                                                                        bc113ed2bff68b7cf9dd805ec562bffc04fbadcf75a16df1ec6fcfa6b479f5ce

                                                                        SHA512

                                                                        1237d9fbc5cfd97e2377c56143a100daeeff8e71ffa90c4fa7227eab94b3edf841e8ca8b68a8ed8c18d9cc03457a4c246a98147ab317079650bcf88877211454

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                        Filesize

                                                                        4.1MB

                                                                        MD5

                                                                        6ed714c1a56743f32ed097b0b79e1be2

                                                                        SHA1

                                                                        dc6cd1493016221d853ba8cb84623aee5fc7fde1

                                                                        SHA256

                                                                        18cbd445ca637b452e9ca89911ab9b30f0adf60a35c2569a42ae13dcd5a44bf9

                                                                        SHA512

                                                                        a1a6a1abda4504859b0a0c21bf2e41485c608a01038f207c6636bf191cc824cbe9ce2fd02e247737e32904e5b89b2b88830af3daf024d8da8d5fbf7521e1005c

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000231001\lie.exe

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        24dd75b0a7bb9a0e0918ee0dd84a581a

                                                                        SHA1

                                                                        de796b237488df3d26a99aa8a78098c010aeb2c9

                                                                        SHA256

                                                                        878966291372a9633242af15570a8bbe31699b5e0b650e806af4742da1f6b35d

                                                                        SHA512

                                                                        53f951d795fbf760dd593619bb3f96fd604bc15adb4f637457d28fbd78ae3764afd4e9c9a755a6241431ad4664dd30e4a2df84e33fe59954f7c55da0e4038557

                                                                      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                                                        Filesize

                                                                        1.8MB

                                                                        MD5

                                                                        00d2b75c4c3e234c8576a67d24849596

                                                                        SHA1

                                                                        d5badbb62b2adbcef7e01b3b5bd342d11c09cdb5

                                                                        SHA256

                                                                        c81600b4e9f10f09529b539f4440225522777ad2d6b58400e4081f3117af7b12

                                                                        SHA512

                                                                        0fa5377df174c92130fea3352e60a9571e6724c39fb5397a94d93d84fec3b044ad3935a1ba5ab9243a66d2b5dc02756aeb087118e6a7097b810c01da6813cd7d

                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp9C40.tmp

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                        SHA1

                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                        SHA256

                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                        SHA512

                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gnew2cjo.ole.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        cab9f1ba00cd1930ba5b69f6e4718848

                                                                        SHA1

                                                                        e4dd0e5643ece7c7436df9f8d5724b5747db29b6

                                                                        SHA256

                                                                        fd262adad2bf3c3f5d439459c624b1f22e8ec50f0b26957a16cb86f652d8e3fc

                                                                        SHA512

                                                                        c43bf017504a1f0fbbbf0f649a3aa2942d961df14464be3626fc3116f3ed5753610000d7f5a4a3ab9eef40c6d20627ec67aaafa57aa526f3fcaf285f842da7cd

                                                                      • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        553c0aa75f45d2c2e633c7f9c17e05d9

                                                                        SHA1

                                                                        7972a17af8e14060a0c4af0cfa51cf9f564c864c

                                                                        SHA256

                                                                        90b20ff63a29dc1bdb9d171774a8499d1c51b76d5595cb304673e8b433d948fe

                                                                        SHA512

                                                                        767dd4fef89242002a60c17f1f9b2d29d373a993af9c40572643f74d56d89880c794f4edfa987bda676b438f7f5532d383a8c6040ce5f1882ff29b2b154025f1

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.0.exe

                                                                        Filesize

                                                                        243KB

                                                                        MD5

                                                                        bb6c0db2692c14003e15f01713c4eb01

                                                                        SHA1

                                                                        be4472720ad193c57404ad1283d91cdf7a537b73

                                                                        SHA256

                                                                        f8555f4f1b9bced019d3838f1406a3073056595108c23c627139d242cfbd4100

                                                                        SHA512

                                                                        3d862171e78e795bc3f2b992fa39575c61afb333625fc457665ac0292ab445b5d6f3f05e5943c8b4226879c15b28142819ef8135ae3b78c3502ba8077bd11e63

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.1.zip

                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        78d3ca6355c93c72b494bb6a498bf639

                                                                        SHA1

                                                                        2fa4e5df74bfe75c207c881a1b0d3bc1c62c8b0e

                                                                        SHA256

                                                                        a1dd547a63b256aa6a16871ed03f8b025226f7617e67b8817a08444df077b001

                                                                        SHA512

                                                                        1b2df7bee2514aee7efd3579f5dd33c76b40606d07dba69a34c45747662fad61174db4931bca02b058830107959205e889fee74f8ccc9f6e03f9fd111761f4ea

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.2\bunch.dat

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        1e8237d3028ab52821d69099e0954f97

                                                                        SHA1

                                                                        30a6ae353adda0c471c6ed5b7a2458b07185abf2

                                                                        SHA256

                                                                        9387488f9d338e211be2cb45109bf590a5070180bc0d4a703f70d3cb3c4e1742

                                                                        SHA512

                                                                        a6406d7c18694ee014d59df581f1f76e980b68e3361ae680dc979606a423eba48d35e37f143154dd97fe5f066baf0ea51a2e9f8bc822d593e1cba70ead6559f3

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.2\relay.dll

                                                                        Filesize

                                                                        1.5MB

                                                                        MD5

                                                                        10d51becd0bbce0fab147ff9658c565e

                                                                        SHA1

                                                                        4689a18112ff876d3c066bc8c14a08fd6b7b7a4a

                                                                        SHA256

                                                                        7b2db9c88f60ed6dd24b1dec321a304564780fdb191a96ec35c051856128f1ed

                                                                        SHA512

                                                                        29faf493bb28f7842c905adc5312f31741effb09f841059b53d73b22aea2c4d41d73db10bbf37703d6aeb936ffacbc756a3cc85ba3c0b6a6863ef4d27fefcd29

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.2\run.exe

                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        9fb4770ced09aae3b437c1c6eb6d7334

                                                                        SHA1

                                                                        fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                        SHA256

                                                                        a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                        SHA512

                                                                        140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.2\whale.dbf

                                                                        Filesize

                                                                        85KB

                                                                        MD5

                                                                        a723bf46048e0bfb15b8d77d7a648c3e

                                                                        SHA1

                                                                        8952d3c34e9341e4425571e10f22b782695bb915

                                                                        SHA256

                                                                        b440170853bdb43b66497f701aee2901080326975140b095a1669cb9dee13422

                                                                        SHA512

                                                                        ca8ea2f7f3c7af21b5673a0a3f2611b6580a7ed02efa2cfd8b343eb644ff09682bde43b25ef7aab68530d5ce31dcbd252c382dd336ecb610d4c4ebde78347273

                                                                      • C:\Users\Admin\AppData\Local\Temp\u49s.3.exe

                                                                        Filesize

                                                                        4.6MB

                                                                        MD5

                                                                        397926927bca55be4a77839b1c44de6e

                                                                        SHA1

                                                                        e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                        SHA256

                                                                        4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                        SHA512

                                                                        cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3906287020-2915474608-1755617787-1000\76b53b3ec448f7ccdda2063b15d2bfc3_215f2dba-ef84-4dd1-b127-5f514a0c233b

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        a79c63256330d86c65a8997c9fc83ba9

                                                                        SHA1

                                                                        9560587f903472b33df6e512fdb9be162295462f

                                                                        SHA256

                                                                        e26fbc08f5091cac6fbc748e2bb0e5452d446d8e11c8015528a8f383627868b2

                                                                        SHA512

                                                                        d019f7bce31fd7526fc9122ae8324fec4e1dcf375bdded5a623b29eb7be46caf460da240a932a5b3b2ff9f87e843eb28c5c90820cdf66b4140cc5097b9f7a951

                                                                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                        Filesize

                                                                        109KB

                                                                        MD5

                                                                        154c3f1334dd435f562672f2664fea6b

                                                                        SHA1

                                                                        51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                        SHA256

                                                                        5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                        SHA512

                                                                        1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        f35b671fda2603ec30ace10946f11a90

                                                                        SHA1

                                                                        059ad6b06559d4db581b1879e709f32f80850872

                                                                        SHA256

                                                                        83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                        SHA512

                                                                        b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe

                                                                        Filesize

                                                                        304KB

                                                                        MD5

                                                                        0c582da789c91878ab2f1b12d7461496

                                                                        SHA1

                                                                        238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                        SHA256

                                                                        a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                        SHA512

                                                                        a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe

                                                                        Filesize

                                                                        750KB

                                                                        MD5

                                                                        20ae0bb07ba77cb3748aa63b6eb51afb

                                                                        SHA1

                                                                        87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                        SHA256

                                                                        daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                        SHA512

                                                                        db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        17f7daf782738b3ae09406b9b72445d4

                                                                        SHA1

                                                                        1220fee4675d60de64b000d30f9a9deafc18d28c

                                                                        SHA256

                                                                        cbc0338e8d33243880a10b1be9176ca2521004d6264c8aafb956317ed3c83bc6

                                                                        SHA512

                                                                        bb21e68fa4bdc7e92058cd1b3b34f8b30c2177050978b537fb8e99f5d8055d3fe671388383f6cd2c730252ddfeb526ce01631de9a3a2494432da9e8a483f2c65

                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        9aeec98871cd6e4df29a71cd4e08740e

                                                                        SHA1

                                                                        db034ecd8ad727065b8180173ff3ff4c0343d607

                                                                        SHA256

                                                                        409e3f8a9e9cb339b6ab43989fd067e6cae1ba1f6479e14fa8be5912b49d914d

                                                                        SHA512

                                                                        8832d05049546a8227e4a08807e3b243a3eded6366959e77aede75e38b932a2af490a0b33dfd0c659d139bfc5b9aa9fb5d12c7b4e773ae5be306374f9694d315

                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        24b78a2d82b708b851741bb37fc85a46

                                                                        SHA1

                                                                        58aaa9e4f7e4e4d1393991c1c9bde736a20a619f

                                                                        SHA256

                                                                        ed2d095ff3ddfe3846edc26b249d36825ea2dc489f6399de5dd78c5310e8470b

                                                                        SHA512

                                                                        0f92cb7495d538d439d1bec043ac16bd6c347f39505fec76ddf40ce1616881215c8151d0e873d080f40c0e05359f3e888a590fd48ce67042b859c91b5029220e

                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        497562c072bbcba60f10168433ab7345

                                                                        SHA1

                                                                        92fe6469aaa9f4f25916467f86942813c07c713d

                                                                        SHA256

                                                                        164dc769576d976e05163201ea5647ae564233a6dcf69fc2cc1774845f9a9763

                                                                        SHA512

                                                                        1145f0d46c4445a515c917e9002d9148814ab8afd36041e4eeceb73cc12bda299c2b301ae508b08b949356944d6864ada0e35547aa1625ab31bef5f21dc52f85

                                                                      • \??\pipe\crashpad_4172_DLMVVMWOLZKDNUWQ

                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/756-473-0x00000000001C0000-0x00000000001EE000-memory.dmp

                                                                        Filesize

                                                                        184KB

                                                                      • memory/872-874-0x0000000004B70000-0x0000000004B7A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/872-873-0x0000000000600000-0x00000000006C6000-memory.dmp

                                                                        Filesize

                                                                        792KB

                                                                      • memory/1124-177-0x00000000004F0000-0x0000000000AED000-memory.dmp

                                                                        Filesize

                                                                        6.0MB

                                                                      • memory/1124-871-0x00000000004F0000-0x0000000000AED000-memory.dmp

                                                                        Filesize

                                                                        6.0MB

                                                                      • memory/1124-339-0x00000000004F0000-0x0000000000AED000-memory.dmp

                                                                        Filesize

                                                                        6.0MB

                                                                      • memory/1240-316-0x0000000006490000-0x0000000006506000-memory.dmp

                                                                        Filesize

                                                                        472KB

                                                                      • memory/1240-503-0x00000000072D0000-0x0000000007336000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/1240-285-0x0000000000F50000-0x0000000000FA2000-memory.dmp

                                                                        Filesize

                                                                        328KB

                                                                      • memory/1240-323-0x0000000007020000-0x000000000705C000-memory.dmp

                                                                        Filesize

                                                                        240KB

                                                                      • memory/1240-287-0x0000000005860000-0x00000000058F2000-memory.dmp

                                                                        Filesize

                                                                        584KB

                                                                      • memory/1240-322-0x0000000006FC0000-0x0000000006FD2000-memory.dmp

                                                                        Filesize

                                                                        72KB

                                                                      • memory/1240-295-0x0000000005A20000-0x0000000005A2A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/1240-320-0x00000000073F0000-0x0000000007A08000-memory.dmp

                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/1240-321-0x0000000007080000-0x000000000718A000-memory.dmp

                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/1240-317-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/1240-286-0x0000000005D20000-0x00000000062C4000-memory.dmp

                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/1240-581-0x0000000007D60000-0x0000000007DB0000-memory.dmp

                                                                        Filesize

                                                                        320KB

                                                                      • memory/1240-324-0x0000000007190000-0x00000000071DC000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/1716-315-0x0000000000730000-0x00000000007F0000-memory.dmp

                                                                        Filesize

                                                                        768KB

                                                                      • memory/1716-423-0x000000001DD10000-0x000000001DD2E000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/1716-406-0x000000001D690000-0x000000001D706000-memory.dmp

                                                                        Filesize

                                                                        472KB

                                                                      • memory/2260-750-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-27-0x0000000005330000-0x0000000005331000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-188-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-30-0x0000000005360000-0x0000000005361000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-23-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-29-0x00000000052E0000-0x00000000052E1000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-28-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-537-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-173-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-26-0x00000000052F0000-0x00000000052F1000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-25-0x0000000005310000-0x0000000005311000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-24-0x0000000005300000-0x0000000005301000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2260-82-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/2260-31-0x0000000005350000-0x0000000005351000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/2756-213-0x0000000000440000-0x0000000000492000-memory.dmp

                                                                        Filesize

                                                                        328KB

                                                                      • memory/3416-540-0x0000000000400000-0x0000000002AF3000-memory.dmp

                                                                        Filesize

                                                                        38.9MB

                                                                      • memory/3536-815-0x0000000007B30000-0x0000000007B4A000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/3536-792-0x000000006FD90000-0x000000006FDDC000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/3536-831-0x0000000007D90000-0x0000000007D98000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/3536-774-0x00000000031D0000-0x0000000003206000-memory.dmp

                                                                        Filesize

                                                                        216KB

                                                                      • memory/3536-830-0x0000000007DA0000-0x0000000007DBA000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/3536-829-0x0000000007D60000-0x0000000007D74000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/3536-828-0x0000000007D50000-0x0000000007D5E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/3536-827-0x0000000007D20000-0x0000000007D31000-memory.dmp

                                                                        Filesize

                                                                        68KB

                                                                      • memory/3536-826-0x0000000007DC0000-0x0000000007E56000-memory.dmp

                                                                        Filesize

                                                                        600KB

                                                                      • memory/3536-816-0x0000000007BB0000-0x0000000007BBA000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3536-775-0x0000000005A90000-0x00000000060B8000-memory.dmp

                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/3536-814-0x0000000008180000-0x00000000087FA000-memory.dmp

                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/3536-791-0x0000000007790000-0x00000000077C2000-memory.dmp

                                                                        Filesize

                                                                        200KB

                                                                      • memory/3536-777-0x00000000060C0000-0x0000000006126000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/3536-803-0x00000000077D0000-0x00000000077EE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/3536-804-0x0000000007A30000-0x0000000007AD3000-memory.dmp

                                                                        Filesize

                                                                        652KB

                                                                      • memory/3536-793-0x000000006B2B0000-0x000000006B604000-memory.dmp

                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/3536-790-0x00000000067C0000-0x00000000067DE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/3536-778-0x00000000061D0000-0x0000000006524000-memory.dmp

                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/3536-776-0x00000000059F0000-0x0000000005A12000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/3640-298-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                        Filesize

                                                                        312KB

                                                                      • memory/3640-297-0x0000000000400000-0x000000000044E000-memory.dmp

                                                                        Filesize

                                                                        312KB

                                                                      • memory/3716-193-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/3716-189-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/3740-216-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/3740-218-0x0000000000400000-0x000000000044C000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/4004-538-0x00000000009E0000-0x0000000000E8B000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/4004-190-0x00000000009E0000-0x0000000000E8B000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/4348-40-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-61-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-56-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-38-0x0000000000DB0000-0x0000000001269000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/4348-37-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-34-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-39-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-47-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-43-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-50-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-41-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-42-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-51-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-48-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-53-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-45-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-44-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-46-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-49-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-54-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-55-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-57-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-58-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-59-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-60-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-52-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-65-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-66-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-67-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-64-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-63-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-754-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4348-62-0x0000000000400000-0x00000000009D5000-memory.dmp

                                                                        Filesize

                                                                        5.8MB

                                                                      • memory/4720-476-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/4720-519-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                        Filesize

                                                                        972KB

                                                                      • memory/4720-478-0x0000000000400000-0x000000000063B000-memory.dmp

                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/4748-857-0x000002A53AE40000-0x000002A53AE4C000-memory.dmp

                                                                        Filesize

                                                                        48KB

                                                                      • memory/4748-875-0x000002A5395A0000-0x000002A5395AA000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/4748-894-0x000002A5597E0000-0x000002A559830000-memory.dmp

                                                                        Filesize

                                                                        320KB

                                                                      • memory/4748-891-0x000002A559F60000-0x000002A55A488000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4748-889-0x000002A559130000-0x000002A55913A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/4748-890-0x000002A559A10000-0x000002A559A32000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/4748-887-0x000002A5590C0000-0x000002A5590F8000-memory.dmp

                                                                        Filesize

                                                                        224KB

                                                                      • memory/4748-888-0x000002A554D50000-0x000002A554D5E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/4748-886-0x000002A554D30000-0x000002A554D38000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/4748-884-0x000002A554DE0000-0x000002A5550E0000-memory.dmp

                                                                        Filesize

                                                                        3.0MB

                                                                      • memory/4748-880-0x000002A5395B0000-0x000002A5395BA000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/4748-878-0x000002A554C00000-0x000002A554C7A000-memory.dmp

                                                                        Filesize

                                                                        488KB

                                                                      • memory/4748-879-0x000002A554C80000-0x000002A554CE2000-memory.dmp

                                                                        Filesize

                                                                        392KB

                                                                      • memory/4748-877-0x000002A53B000000-0x000002A53B02A000-memory.dmp

                                                                        Filesize

                                                                        168KB

                                                                      • memory/4748-876-0x000002A5546A0000-0x000002A554752000-memory.dmp

                                                                        Filesize

                                                                        712KB

                                                                      • memory/4748-855-0x000002A5549B0000-0x000002A554AC0000-memory.dmp

                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/4748-856-0x000002A539790000-0x000002A5397A0000-memory.dmp

                                                                        Filesize

                                                                        64KB

                                                                      • memory/4748-859-0x000002A53AFD0000-0x000002A53AFF4000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/4748-858-0x000002A5397A0000-0x000002A5397B4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/4748-854-0x000002A5358C0000-0x000002A5391B8000-memory.dmp

                                                                        Filesize

                                                                        57.0MB

                                                                      • memory/4796-768-0x000001E1F09D0000-0x000001E1F09DA000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/4796-767-0x000001E1F09E0000-0x000001E1F09F2000-memory.dmp

                                                                        Filesize

                                                                        72KB

                                                                      • memory/4796-747-0x000001E1D83E0000-0x000001E1D8402000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/4936-4-0x0000000005400000-0x0000000005401000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-9-0x0000000005470000-0x0000000005471000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-22-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/4936-0-0x00000000004D0000-0x0000000000989000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/4936-6-0x00000000053E0000-0x00000000053E1000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-7-0x00000000053F0000-0x00000000053F1000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-1-0x00000000777E4000-0x00000000777E6000-memory.dmp

                                                                        Filesize

                                                                        8KB

                                                                      • memory/4936-3-0x0000000005420000-0x0000000005421000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-2-0x0000000005410000-0x0000000005411000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-5-0x0000000005440000-0x0000000005441000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/4936-10-0x0000000005460000-0x0000000005461000-memory.dmp

                                                                        Filesize

                                                                        4KB

                                                                      • memory/5184-254-0x0000000000400000-0x0000000000592000-memory.dmp

                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/5212-108-0x0000000000410000-0x00000000008BB000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/5212-84-0x0000000000410000-0x00000000008BB000-memory.dmp

                                                                        Filesize

                                                                        4.7MB

                                                                      • memory/5536-731-0x0000000000400000-0x0000000002B1F000-memory.dmp

                                                                        Filesize

                                                                        39.1MB

                                                                      • memory/5544-736-0x0000000007810000-0x00000000079D2000-memory.dmp

                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/5544-737-0x0000000007F10000-0x000000000843C000-memory.dmp

                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/5544-383-0x0000000000540000-0x0000000000592000-memory.dmp

                                                                        Filesize

                                                                        328KB

                                                                      • memory/5612-748-0x000000006BCF0000-0x000000006BE6B000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/5612-691-0x000000006BCF0000-0x000000006BE6B000-memory.dmp

                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/5612-692-0x00007FF9AE950000-0x00007FF9AEB45000-memory.dmp

                                                                        Filesize

                                                                        2.0MB