Analysis

  • max time kernel
    246s
  • max time network
    284s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 22:32

General

  • Target

    37a08c70daddf5079288e71df5796d5cd1a2e67fd3b71a4b3492514abca524c4.exe

  • Size

    3.4MB

  • MD5

    886e5d7f4e35c0bb6164dc74bf5e371b

  • SHA1

    009dd91c1ecfa4c39374437f7415871144aaa88b

  • SHA256

    37a08c70daddf5079288e71df5796d5cd1a2e67fd3b71a4b3492514abca524c4

  • SHA512

    b0518c38397749e249e716634541fb9901961ae78734711ef7d7a6446aba4e3d60d073f03532e6aa32f2320a5c30e817647b7aa077b5978b0f0d407375e89994

  • SSDEEP

    49152:eg6HD4YPpoVBQQAbNwmW6Vvfw5ADqfzgF4Cdypovv:0VBFsGvkAF3

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Modifies boot configuration data using bcdedit 14 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMon driver. 1 IoCs

    Roottkits write to WinMon to hide PIDs from being detected.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 4 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\37a08c70daddf5079288e71df5796d5cd1a2e67fd3b71a4b3492514abca524c4.exe
    "C:\Users\Admin\AppData\Local\Temp\37a08c70daddf5079288e71df5796d5cd1a2e67fd3b71a4b3492514abca524c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:2948
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\Pictures\a4YctDga5O8s3nkVYfs0qiFa.exe
          "C:\Users\Admin\Pictures\a4YctDga5O8s3nkVYfs0qiFa.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Users\Admin\AppData\Local\Temp\u1uk.0.exe
            "C:\Users\Admin\AppData\Local\Temp\u1uk.0.exe"
            4⤵
            • Executes dropped EXE
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1080
          • C:\Users\Admin\AppData\Local\Temp\u1uk.1.exe
            "C:\Users\Admin\AppData\Local\Temp\u1uk.1.exe"
            4⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1712
            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
              5⤵
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1432
        • C:\Users\Admin\Pictures\8b7qVtUwOKUeodtdxJ9VSMNA.exe
          "C:\Users\Admin\Pictures\8b7qVtUwOKUeodtdxJ9VSMNA.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684
          • C:\Users\Admin\Pictures\8b7qVtUwOKUeodtdxJ9VSMNA.exe
            "C:\Users\Admin\Pictures\8b7qVtUwOKUeodtdxJ9VSMNA.exe"
            4⤵
            • Executes dropped EXE
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Suspicious behavior: EnumeratesProcesses
            PID:2648
        • C:\Users\Admin\Pictures\m2sOFTcZ9YsRxttooR9Tk7Bz.exe
          "C:\Users\Admin\Pictures\m2sOFTcZ9YsRxttooR9Tk7Bz.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
          • C:\Users\Admin\Pictures\m2sOFTcZ9YsRxttooR9Tk7Bz.exe
            "C:\Users\Admin\Pictures\m2sOFTcZ9YsRxttooR9Tk7Bz.exe"
            4⤵
            • Executes dropped EXE
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Suspicious behavior: EnumeratesProcesses
            PID:2376
        • C:\Users\Admin\Pictures\lEzvYUuWmsobUsxaXKDEhDhv.exe
          "C:\Users\Admin\Pictures\lEzvYUuWmsobUsxaXKDEhDhv.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
          • C:\Users\Admin\Pictures\lEzvYUuWmsobUsxaXKDEhDhv.exe
            "C:\Users\Admin\Pictures\lEzvYUuWmsobUsxaXKDEhDhv.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2264
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                • Modifies data under HKEY_USERS
                PID:2352
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              5⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Manipulates WinMon driver.
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2232
              • C:\Windows\system32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                6⤵
                • Creates scheduled task(s)
                PID:1636
              • C:\Windows\system32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                6⤵
                  PID:1220
                • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                  "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:680
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1632
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2108
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2112
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:912
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2212
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1720
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1452
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2196
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2036
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2484
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1600
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -timeout 0
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2668
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                    7⤵
                    • Modifies boot configuration data using bcdedit
                    PID:960
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2656
                • C:\Windows\system32\bcdedit.exe
                  C:\Windows\Sysnative\bcdedit.exe /v
                  6⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1984
                • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                  6⤵
                  • Executes dropped EXE
                  PID:2384
                • C:\Windows\system32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  6⤵
                  • Creates scheduled task(s)
                  PID:3012
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2244
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    7⤵
                      PID:2784
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        8⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1196
            • C:\Users\Admin\Pictures\2h5tD2qSXSCNNkeKD839NMTD.exe
              "C:\Users\Admin\Pictures\2h5tD2qSXSCNNkeKD839NMTD.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2748
              • C:\Users\Admin\Pictures\2h5tD2qSXSCNNkeKD839NMTD.exe
                "C:\Users\Admin\Pictures\2h5tD2qSXSCNNkeKD839NMTD.exe"
                4⤵
                • Executes dropped EXE
                • Checks for VirtualBox DLLs, possible anti-VM trick
                • Suspicious behavior: EnumeratesProcesses
                PID:2116
            • C:\Users\Admin\Pictures\8N9Ua4GOU7MFUfXVK2EgkGmD.exe
              "C:\Users\Admin\Pictures\8N9Ua4GOU7MFUfXVK2EgkGmD.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:588
              • C:\Users\Admin\AppData\Local\Temp\7zSF364.tmp\Install.exe
                .\Install.exe /ThYFdiduvbI "385118" /S
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2724
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                  5⤵
                    PID:1404
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                      6⤵
                        PID:1712
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          7⤵
                            PID:1964
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                              8⤵
                                PID:1272
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                            6⤵
                              PID:2700
                              • C:\Windows\SysWOW64\cmd.exe
                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                7⤵
                                  PID:2912
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    8⤵
                                      PID:1464
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                  6⤵
                                    PID:1080
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      7⤵
                                        PID:1584
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                          8⤵
                                            PID:2932
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                        6⤵
                                          PID:2688
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                            7⤵
                                              PID:3068
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                8⤵
                                                  PID:3048
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                              6⤵
                                                PID:928
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                  7⤵
                                                    PID:2052
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                      8⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:1088
                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                        9⤵
                                                          PID:3028
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                  5⤵
                                                    PID:2112
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      6⤵
                                                        PID:2108
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                          7⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:2044
                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                            8⤵
                                                              PID:2504
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 22:38:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\JwlOhGY.exe\" it /NgJdidrTCV 385118 /S" /V1 /F
                                                        5⤵
                                                        • Creates scheduled task(s)
                                                        PID:1008
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                        5⤵
                                                          PID:1552
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                            6⤵
                                                              PID:2084
                                                              • \??\c:\windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                7⤵
                                                                  PID:2540
                                                    • C:\Windows\system32\makecab.exe
                                                      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240506223300.log C:\Windows\Logs\CBS\CbsPersist_20240506223300.cab
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      PID:1644
                                                    • C:\Windows\windefender.exe
                                                      C:\Windows\windefender.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:1628
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {6BA3CEEC-99FB-4C2C-9884-02A607035FD7} S-1-5-18:NT AUTHORITY\System:Service:
                                                      1⤵
                                                        PID:1368
                                                        • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\JwlOhGY.exe
                                                          C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\JwlOhGY.exe it /NgJdidrTCV 385118 /S
                                                          2⤵
                                                            PID:2140
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                              3⤵
                                                                PID:3000
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                  4⤵
                                                                    PID:1788
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                      5⤵
                                                                        PID:2292
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                          6⤵
                                                                            PID:2472
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                        4⤵
                                                                          PID:620
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                            5⤵
                                                                              PID:2784
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                6⤵
                                                                                  PID:1196
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                              4⤵
                                                                                PID:692
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                  5⤵
                                                                                    PID:2448
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                      6⤵
                                                                                        PID:1296
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                    4⤵
                                                                                      PID:1880
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                        5⤵
                                                                                          PID:2516
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                            6⤵
                                                                                              PID:1320
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                          4⤵
                                                                                            PID:2776
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                              5⤵
                                                                                                PID:832
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                  6⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:1048
                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                    7⤵
                                                                                                      PID:1504
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /CREATE /TN "gmaUDjaFG" /SC once /ST 19:40:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1876
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /run /I /tn "gmaUDjaFG"
                                                                                              3⤵
                                                                                                PID:332
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /DELETE /F /TN "gmaUDjaFG"
                                                                                                3⤵
                                                                                                  PID:1656
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                  3⤵
                                                                                                    PID:2192
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                      4⤵
                                                                                                        PID:2388
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                      3⤵
                                                                                                        PID:1428
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                          4⤵
                                                                                                            PID:2652
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /CREATE /TN "gzeDMpBrt" /SC once /ST 10:33:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                          3⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:1360
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /run /I /tn "gzeDMpBrt"
                                                                                                          3⤵
                                                                                                            PID:1224
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /DELETE /F /TN "gzeDMpBrt"
                                                                                                            3⤵
                                                                                                              PID:2252
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                                                              3⤵
                                                                                                                PID:592
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                  4⤵
                                                                                                                    PID:1752
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                      5⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:2732
                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                                        6⤵
                                                                                                                          PID:1412
                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                taskeng.exe {426C4EB7-E015-49FF-9065-C219E0068B91} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]
                                                                                                                1⤵
                                                                                                                  PID:2016
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1960
                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                      3⤵
                                                                                                                        PID:1700
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                      2⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:1364
                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                        3⤵
                                                                                                                          PID:1456
                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                      1⤵
                                                                                                                        PID:2912
                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                        1⤵
                                                                                                                          PID:3056

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                          Filesize

                                                                                                                          344B

                                                                                                                          MD5

                                                                                                                          a11585cfe28af76776f942be44cb9188

                                                                                                                          SHA1

                                                                                                                          bc514ee3e4cca017c273529b90c29be283ad7655

                                                                                                                          SHA256

                                                                                                                          24bfba0d050829949093368d5f72980f79b9252abf3597ac2f8e82f4b60d7fb7

                                                                                                                          SHA512

                                                                                                                          c7cf009b08f14a69747b86af777c7dbbbe49829cb4926faf6bf1efe8351c42ba6bc51e778393a0dee8aee552fc62ef4a08c0e2eea51d8284faf59abb2a366446

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                          Filesize

                                                                                                                          344B

                                                                                                                          MD5

                                                                                                                          393bf107ce76f2122b05673b0a8fe05d

                                                                                                                          SHA1

                                                                                                                          d9aebf1aaf299d4c21f2df49b7fbff94ec1b4310

                                                                                                                          SHA256

                                                                                                                          6c4e50a25ea8c313ee5e714fe117cc37ddeb5efb203049df095ad5afa8e5312f

                                                                                                                          SHA512

                                                                                                                          1af82b1ad223d22f416d31c6a59c8c57377326c7291ac6530fe277bc8102b2ccf777b188acfce61b4e69ebdc3daf91e22baa78e7517afa63c9c58cd60fe34464

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\049b7335d372bd07248452d0b58e37cfb8420ac5b148b226adcb19ae95655a7b\b04e5a63e1fb440db541496db435e205.tmp

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          79993b0002100ba1f8822beeadc71d87

                                                                                                                          SHA1

                                                                                                                          47a63f675c8646d25226b6a97ad1c02e77b3b28d

                                                                                                                          SHA256

                                                                                                                          16ddb52aedb9d4ef0b8373aaae605498a97e0b97c9067bce98ad8015f22d4078

                                                                                                                          SHA512

                                                                                                                          2f8ef9f349de0ba61bab396263fcb3f94be48e6c1cf7f08093ea8333bb1f73189c192f2836070211750c858469aeb884e079e1b9725384206259400ff3afe8a3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Cab4B45.tmp

                                                                                                                          Filesize

                                                                                                                          65KB

                                                                                                                          MD5

                                                                                                                          ac05d27423a85adc1622c714f2cb6184

                                                                                                                          SHA1

                                                                                                                          b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                                                                                          SHA256

                                                                                                                          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                                                                                          SHA512

                                                                                                                          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Cab4DF5.tmp

                                                                                                                          Filesize

                                                                                                                          68KB

                                                                                                                          MD5

                                                                                                                          29f65ba8e88c063813cc50a4ea544e93

                                                                                                                          SHA1

                                                                                                                          05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                          SHA256

                                                                                                                          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                          SHA512

                                                                                                                          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error

                                                                                                                          Filesize

                                                                                                                          492KB

                                                                                                                          MD5

                                                                                                                          fafbf2197151d5ce947872a4b0bcbe16

                                                                                                                          SHA1

                                                                                                                          a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020

                                                                                                                          SHA256

                                                                                                                          feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71

                                                                                                                          SHA512

                                                                                                                          acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tar4E48.tmp

                                                                                                                          Filesize

                                                                                                                          177KB

                                                                                                                          MD5

                                                                                                                          435a9ac180383f9fa094131b173a2f7b

                                                                                                                          SHA1

                                                                                                                          76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                          SHA256

                                                                                                                          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                          SHA512

                                                                                                                          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe

                                                                                                                          Filesize

                                                                                                                          94KB

                                                                                                                          MD5

                                                                                                                          d98e78fd57db58a11f880b45bb659767

                                                                                                                          SHA1

                                                                                                                          ab70c0d3bd9103c07632eeecee9f51d198ed0e76

                                                                                                                          SHA256

                                                                                                                          414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

                                                                                                                          SHA512

                                                                                                                          aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                          Filesize

                                                                                                                          281KB

                                                                                                                          MD5

                                                                                                                          d98e33b66343e7c96158444127a117f6

                                                                                                                          SHA1

                                                                                                                          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                          SHA256

                                                                                                                          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                          SHA512

                                                                                                                          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe

                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                          MD5

                                                                                                                          13aaafe14eb60d6a718230e82c671d57

                                                                                                                          SHA1

                                                                                                                          e039dd924d12f264521b8e689426fb7ca95a0a7b

                                                                                                                          SHA256

                                                                                                                          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

                                                                                                                          SHA512

                                                                                                                          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\JwlOhGY.exe

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                          MD5

                                                                                                                          220a02a940078153b4063f42f206087b

                                                                                                                          SHA1

                                                                                                                          02fc647d857573a253a1ab796d162244eb179315

                                                                                                                          SHA256

                                                                                                                          7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                          SHA512

                                                                                                                          42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u1uk.0.exe

                                                                                                                          Filesize

                                                                                                                          282KB

                                                                                                                          MD5

                                                                                                                          f72e01dfb65e6409cb0fc611e466e9d5

                                                                                                                          SHA1

                                                                                                                          e3d9f9d5e531ea1537bbecbf8064c5772a3c4a26

                                                                                                                          SHA256

                                                                                                                          7eec5c68ccc964cae08684c73b65a0427623454286b253b4ee4453dc1aa93bbf

                                                                                                                          SHA512

                                                                                                                          7f47b5e7d997d923ca3d2a481bd8754b01c444c3be284b01e8577e58632bf1b69db87927e57079999e9ffc4dc1d50c45b68a5ce3b4ad58bdcf55d48acb9a87c1

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OJ5D5N2SE5S6MTIGEMYC.temp

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          c3827ed7efc838db9089f1d8e45c74ba

                                                                                                                          SHA1

                                                                                                                          6b0704a71d99ddc655556ee75ffbc40b0be66f78

                                                                                                                          SHA256

                                                                                                                          85da30dd6027aed8097aa465f2dac4bec454a7fda120126b9b2cbf8e4dd39f52

                                                                                                                          SHA512

                                                                                                                          b37e5fb2e4b62cc6311d9cb056f4ba5894a887e3283a5f5c911ba10cb6b64b476716770bc50ff4aa3c864d01c053244d874ee6d5bc8aecc721e98a89fbb6a244

                                                                                                                        • C:\Users\Admin\Pictures\2h5tD2qSXSCNNkeKD839NMTD.exe

                                                                                                                          Filesize

                                                                                                                          2.8MB

                                                                                                                          MD5

                                                                                                                          1809e7e1e5828d412da761359c85a443

                                                                                                                          SHA1

                                                                                                                          56acfae54a40db51ac3f0a9eb2696adbc4f00753

                                                                                                                          SHA256

                                                                                                                          cb050423aea2bb0930e7d65b4f67e5709ac5d5a877e7564ac0415777e13f5fdb

                                                                                                                          SHA512

                                                                                                                          7df749ce866b29dc847b3943936b10135cb6520b79378ebdaae5eefa662c570285ccb0e4d73cae24b69111d9e2b8dbeab96f5481b28e2d23008928ce7b32f3cc

                                                                                                                        • C:\Windows\windefender.exe

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                          MD5

                                                                                                                          8e67f58837092385dcf01e8a2b4f5783

                                                                                                                          SHA1

                                                                                                                          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                          SHA256

                                                                                                                          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                          SHA512

                                                                                                                          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                        • \Users\Admin\AppData\Local\Temp\dbghelp.dll

                                                                                                                          Filesize

                                                                                                                          1.5MB

                                                                                                                          MD5

                                                                                                                          f0616fa8bc54ece07e3107057f74e4db

                                                                                                                          SHA1

                                                                                                                          b33995c4f9a004b7d806c4bb36040ee844781fca

                                                                                                                          SHA256

                                                                                                                          6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

                                                                                                                          SHA512

                                                                                                                          15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

                                                                                                                        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                                                                                          Filesize

                                                                                                                          5.3MB

                                                                                                                          MD5

                                                                                                                          1afff8d5352aecef2ecd47ffa02d7f7d

                                                                                                                          SHA1

                                                                                                                          8b115b84efdb3a1b87f750d35822b2609e665bef

                                                                                                                          SHA256

                                                                                                                          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

                                                                                                                          SHA512

                                                                                                                          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

                                                                                                                        • \Users\Admin\AppData\Local\Temp\osloader.exe

                                                                                                                          Filesize

                                                                                                                          591KB

                                                                                                                          MD5

                                                                                                                          e2f68dc7fbd6e0bf031ca3809a739346

                                                                                                                          SHA1

                                                                                                                          9c35494898e65c8a62887f28e04c0359ab6f63f5

                                                                                                                          SHA256

                                                                                                                          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

                                                                                                                          SHA512

                                                                                                                          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

                                                                                                                        • \Users\Admin\AppData\Local\Temp\symsrv.dll

                                                                                                                          Filesize

                                                                                                                          163KB

                                                                                                                          MD5

                                                                                                                          5c399d34d8dc01741269ff1f1aca7554

                                                                                                                          SHA1

                                                                                                                          e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

                                                                                                                          SHA256

                                                                                                                          e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

                                                                                                                          SHA512

                                                                                                                          8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

                                                                                                                        • \Users\Admin\AppData\Local\Temp\u1uk.1.exe

                                                                                                                          Filesize

                                                                                                                          4.6MB

                                                                                                                          MD5

                                                                                                                          397926927bca55be4a77839b1c44de6e

                                                                                                                          SHA1

                                                                                                                          e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                          SHA256

                                                                                                                          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                          SHA512

                                                                                                                          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                        • \Users\Admin\Pictures\8N9Ua4GOU7MFUfXVK2EgkGmD.exe

                                                                                                                          Filesize

                                                                                                                          6.2MB

                                                                                                                          MD5

                                                                                                                          5638d57a305af6d979c2ff2f7634605a

                                                                                                                          SHA1

                                                                                                                          d411fe7f10fe6488f4bbcc52704146d124177f9b

                                                                                                                          SHA256

                                                                                                                          bc912349a4c6e0700e5709eed23eda3f1e5375c973b17de0c77a78398ca5db16

                                                                                                                          SHA512

                                                                                                                          acea97ee145a44fecd8dd403f4045ddfb1a31d1a59dc5b700d564640c4fe1fecdf7f9efdb9fb996c52e7a5957bf09e12ba2852c9abd56ff2e8382283f648a990

                                                                                                                        • \Users\Admin\Pictures\8b7qVtUwOKUeodtdxJ9VSMNA.exe

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                          MD5

                                                                                                                          61ea29403f696bdb529abfed16a6cef4

                                                                                                                          SHA1

                                                                                                                          57aaf7b5fa7765bc42a4391a640502d30b6432b1

                                                                                                                          SHA256

                                                                                                                          944c792b16309c7461018d999d0831a2d299b19f81015da489d77d1445ac24da

                                                                                                                          SHA512

                                                                                                                          04eb6d2e7944a80ead6eb58a019aef33900c142e7cfd156c215d94f879d5d1586ce451aa40dc5e8f0b9d78a503be967301e89dfc65f85e639e1dc94cfa021004

                                                                                                                        • \Users\Admin\Pictures\a4YctDga5O8s3nkVYfs0qiFa.exe

                                                                                                                          Filesize

                                                                                                                          423KB

                                                                                                                          MD5

                                                                                                                          7e082a8f4b814df02d2492b92ba08679

                                                                                                                          SHA1

                                                                                                                          ebc6c49b269bcf96a64f198353efbc26564e0103

                                                                                                                          SHA256

                                                                                                                          788b07ddb4703999ebce7d1ea6de760f99667a6d2f3e905932c913d689c83ae2

                                                                                                                          SHA512

                                                                                                                          88a94cf73ba5311361f264c80419af3ba85c953cf6a486b042f949f5e0331f5c3a7a44a7afa20d4184fa990b030a04dfb5d3a7f9146d33a49ff84add0c57253a

                                                                                                                        • \Users\Admin\Pictures\m2sOFTcZ9YsRxttooR9Tk7Bz.exe

                                                                                                                          Filesize

                                                                                                                          4.2MB

                                                                                                                          MD5

                                                                                                                          d42f70bc211153abcc56b7b550d8f066

                                                                                                                          SHA1

                                                                                                                          2e79143fa90a058e56dad12920f2d450cc138098

                                                                                                                          SHA256

                                                                                                                          f1ad483fb40354a1d2c9f1b8ed46ae799fc67433af0a6ff0393c59939f752d4f

                                                                                                                          SHA512

                                                                                                                          c10085de5476de153204a08c7e66245fa729922f118f6a2567ec547097effe710c31d0f626aedae4af1a971e3594fd7cf2544d353168f931ed4ab9dc99f12c79

                                                                                                                        • memory/588-593-0x0000000002370000-0x00000000029DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/588-578-0x0000000002370000-0x00000000029DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/680-285-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.9MB

                                                                                                                        • memory/680-268-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          5.9MB

                                                                                                                        • memory/1080-298-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          22.1MB

                                                                                                                        • memory/1080-400-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          22.1MB

                                                                                                                        • memory/1364-630-0x000000001B6A0000-0x000000001B982000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.9MB

                                                                                                                        • memory/1364-631-0x0000000001E90000-0x0000000001E98000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1432-512-0x0000000000E70000-0x0000000000E7A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-524-0x0000000000E70000-0x0000000000E7A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-505-0x0000000000580000-0x000000000058A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-511-0x0000000000E70000-0x0000000000E7A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-515-0x000000001EBC0000-0x000000001EBE2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/1432-514-0x000000001EB60000-0x000000001EBC2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          392KB

                                                                                                                        • memory/1432-513-0x00000000010B0000-0x00000000010BA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-509-0x000000001FCE0000-0x000000001FFE0000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/1432-489-0x00000000011E0000-0x0000000004A14000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          56.2MB

                                                                                                                        • memory/1432-518-0x000000001EB50000-0x000000001EB5C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                        • memory/1432-502-0x0000000000570000-0x000000000057A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-503-0x0000000000F80000-0x0000000000FAA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1432-495-0x000000001EFA0000-0x000000001F0AA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/1432-497-0x0000000000720000-0x000000000072C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                        • memory/1432-504-0x000000001EC40000-0x000000001ECF2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          712KB

                                                                                                                        • memory/1432-499-0x00000000010C0000-0x00000000010E4000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          144KB

                                                                                                                        • memory/1432-525-0x0000000000E70000-0x0000000000E7A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/1432-498-0x0000000000710000-0x0000000000724000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          80KB

                                                                                                                        • memory/1432-496-0x0000000000350000-0x0000000000360000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1628-472-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/1628-453-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/1712-471-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/1960-618-0x0000000002310000-0x0000000002318000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/1960-234-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/1960-230-0x0000000003750000-0x0000000003B48000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/1960-617-0x000000001B710000-0x000000001B9F2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.9MB

                                                                                                                        • memory/2008-0-0x000000013FA90000-0x000000013FE0D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/2008-11-0x000000013FA90000-0x000000013FE0D000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.5MB

                                                                                                                        • memory/2116-284-0x0000000003750000-0x0000000003B48000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2116-286-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2140-606-0x0000000000A90000-0x00000000010FE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2140-619-0x0000000000A90000-0x00000000010FE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2232-374-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-371-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-402-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-394-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-421-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-391-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-257-0x0000000003660000-0x0000000003A58000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2232-404-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-473-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-388-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-357-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-377-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2232-470-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2244-445-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/2244-454-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.9MB

                                                                                                                        • memory/2376-296-0x00000000036B0000-0x0000000003AA8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2376-299-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2396-436-0x0000000000400000-0x0000000001A34000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          22.2MB

                                                                                                                        • memory/2396-302-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          444KB

                                                                                                                        • memory/2396-301-0x0000000001BE0000-0x0000000001CE0000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1024KB

                                                                                                                        • memory/2396-235-0x0000000000400000-0x0000000001A34000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          22.2MB

                                                                                                                        • memory/2396-49-0x0000000001BE0000-0x0000000001CE0000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          1024KB

                                                                                                                        • memory/2396-51-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          444KB

                                                                                                                        • memory/2396-50-0x0000000000230000-0x000000000029C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          432KB

                                                                                                                        • memory/2396-437-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          444KB

                                                                                                                        • memory/2476-236-0x00000000036F0000-0x0000000003AE8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2476-256-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2648-300-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2648-297-0x0000000003790000-0x0000000003B88000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2684-205-0x00000000035E0000-0x00000000039D8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2684-295-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2724-582-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-596-0x0000000001250000-0x00000000018BE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-597-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-595-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-594-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-581-0x0000000001250000-0x00000000018BE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-579-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2724-580-0x0000000000B70000-0x00000000011DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.4MB

                                                                                                                        • memory/2748-263-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB

                                                                                                                        • memory/2748-258-0x0000000003740000-0x0000000003B38000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2832-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-1-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-2-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-6-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-267-0x0000000074DF0000-0x00000000754DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.9MB

                                                                                                                        • memory/2832-259-0x0000000074DFE000-0x0000000074DFF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2832-5-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2832-12-0x0000000074DFE000-0x0000000074DFF000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2832-3-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-4-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2832-13-0x0000000074DF0000-0x00000000754DE000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          6.9MB

                                                                                                                        • memory/2832-10-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/2900-229-0x0000000003640000-0x0000000003A38000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          4.0MB

                                                                                                                        • memory/2900-293-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          25.9MB