Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 08:54

General

  • Target

    343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe

  • Size

    941KB

  • MD5

    f5b93d3369d1ae23d6e150e75d2b6a80

  • SHA1

    6f6914770748ad148154e1576d9c6fe6887f2290

  • SHA256

    343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81

  • SHA512

    dcedaed2df62386b980cc1957f224fc48224aeb0f5bf8d0241acc7a0a552b0ae90697ed333189963540f8391cbecfa0977a8685723c5025c9a4f95918032cf1e

  • SSDEEP

    12288:pX8RkdnkRZOwECM98hfcunLIYCx28xur5GbYkpMalQBEnxSSraaoKZ2A:SRPRAqM98qCRCxnx7YpauBML

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

2da029

C2

http://api.garageserviceoperation.com

Attributes
  • install_dir

    69c36458f5

  • install_file

    ednfosi.exe

  • strings_key

    0abf6f7bfab99a62ed876fec107361d0

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.52.165.210:39030

Extracted

Family

redline

C2

185.215.113.67:21405

Extracted

Family

stealc

Botnet

default

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 6 IoCs
  • Executes dropped EXE 31 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 17 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 48 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe
    "C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe
      "C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe"
      2⤵
        PID:3908
      • C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe
        "C:\Users\Admin\AppData\Local\Temp\343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81.exe"
        2⤵
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
          "C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3524
          • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
            "C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Users\Admin\AppData\Local\Temp\1000031001\eb894687b1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000031001\eb894687b1.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4676
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4280
                • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4968
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    8⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1484
                • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2832
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    8⤵
                      PID:2980
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:1788
                      • C:\Users\Admin\AppData\Roaming\YZItdAvbIu.exe
                        "C:\Users\Admin\AppData\Roaming\YZItdAvbIu.exe"
                        9⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4944
                      • C:\Users\Admin\AppData\Roaming\UutQmtGMkx.exe
                        "C:\Users\Admin\AppData\Roaming\UutQmtGMkx.exe"
                        9⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:960
                  • C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe"
                    7⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:2012
                    • C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                      "C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe"
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2568
                  • C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4528
                  • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3672
                  • C:\Users\Admin\AppData\Local\Temp\1000069001\umrfile%20.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000069001\umrfile%20.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2440
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                      8⤵
                      • Drops startup file
                      PID:4296
                      • C:\Users\Admin\Pictures\pu7WxILpAoyOQL9JSknidye2.exe
                        "C:\Users\Admin\Pictures\pu7WxILpAoyOQL9JSknidye2.exe"
                        9⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3216
                        • C:\Users\Admin\AppData\Local\Temp\7zS1AD1.tmp\Install.exe
                          .\Install.exe
                          10⤵
                          • Executes dropped EXE
                          PID:4904
                          • C:\Users\Admin\AppData\Local\Temp\7zS1E8A.tmp\Install.exe
                            .\Install.exe /chnsTdidx "385104" /S
                            11⤵
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Enumerates system info in registry
                            PID:2096
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                              12⤵
                              • System Location Discovery: System Language Discovery
                              PID:4240
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                13⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:3616
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                  14⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1792
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                    15⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2428
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                13⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:2440
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                  14⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4212
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    15⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5072
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                13⤵
                                • Indirect Command Execution
                                PID:4468
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                  14⤵
                                    PID:1148
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      15⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3684
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                  13⤵
                                  • Indirect Command Execution
                                  • System Location Discovery: System Language Discovery
                                  PID:3268
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                    14⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1032
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                      15⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2300
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                  13⤵
                                  • Indirect Command Execution
                                  • System Location Discovery: System Language Discovery
                                  PID:1244
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                    14⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1712
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                      15⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3892
                                      • C:\Windows\SysWOW64\gpupdate.exe
                                        "C:\Windows\system32\gpupdate.exe" /force
                                        16⤵
                                          PID:1068
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                  12⤵
                                  • Indirect Command Execution
                                  • System Location Discovery: System Language Discovery
                                  PID:2440
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:4188
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                      14⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2484
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                        15⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:976
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /CREATE /TN "bvobQgTgLADiTwblyc" /SC once /ST 08:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS1E8A.tmp\Install.exe\" Sj /vrjdidwFK 385104 /S" /V1 /F
                                  12⤵
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1484
                          • C:\Users\Admin\Pictures\8g8v3Nkpc2ixSpdQNp2tH1fH.exe
                            "C:\Users\Admin\Pictures\8g8v3Nkpc2ixSpdQNp2tH1fH.exe"
                            9⤵
                            • Executes dropped EXE
                            PID:124
                  • C:\Users\Admin\AppData\Local\Temp\1000032001\kitty.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000032001\kitty.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:2492
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 508
                      6⤵
                      • Program crash
                      PID:2340
                  • C:\Users\Admin\AppData\Local\Temp\1000033001\ufileee.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000033001\ufileee.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3596
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                      6⤵
                      • Drops startup file
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:944
                      • C:\Users\Admin\Pictures\TpTsjoleAeTFwOgyRUrt85JB.exe
                        "C:\Users\Admin\Pictures\TpTsjoleAeTFwOgyRUrt85JB.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1068
                      • C:\Users\Admin\Pictures\RTSX4eXm5mb5FNE7vyFTSnoM.exe
                        "C:\Users\Admin\Pictures\RTSX4eXm5mb5FNE7vyFTSnoM.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:5000
                        • C:\Users\Admin\AppData\Local\Temp\7zSD731.tmp\Install.exe
                          .\Install.exe
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4872
                          • C:\Users\Admin\AppData\Local\Temp\7zSDADA.tmp\Install.exe
                            .\Install.exe /zfRtdidVtnj "385121" /S
                            9⤵
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Enumerates system info in registry
                            PID:4552
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                              10⤵
                              • System Location Discovery: System Language Discovery
                              PID:4816
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:2844
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:4864
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3236
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:3372
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3920
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    13⤵
                                      PID:1672
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                  11⤵
                                  • Indirect Command Execution
                                  PID:2144
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                    12⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3308
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      13⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4240
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                  11⤵
                                  • Indirect Command Execution
                                  PID:3436
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                    12⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1384
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                      13⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2384
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                  11⤵
                                  • Indirect Command Execution
                                  PID:3600
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                    12⤵
                                      PID:3820
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                        13⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:248
                                        • C:\Windows\SysWOW64\gpupdate.exe
                                          "C:\Windows\system32\gpupdate.exe" /force
                                          14⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:912
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                  10⤵
                                  • Indirect Command Execution
                                  • System Location Discovery: System Language Discovery
                                  PID:4092
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                    11⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:3236
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                      12⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5072
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                        13⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1244
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /CREATE /TN "bvobQgTgLADiTwblyc" /SC once /ST 08:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSDADA.tmp\Install.exe\" Sj /cRHdidIUu 385121 /S" /V1 /F
                                  10⤵
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:3140
                      • C:\Users\Admin\AppData\Local\Temp\1000034001\Operation6572.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000034001\Operation6572.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2492 -ip 2492
                1⤵
                  PID:2300
                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1600
                • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
                  C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1616
                  • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
                    "C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:3880
                • C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                  C:\Users\Admin\AppData\Local\Temp\0ae19c9b3d\Hkbsse.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4724
                • C:\Users\Admin\AppData\Local\Temp\7zS1E8A.tmp\Install.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS1E8A.tmp\Install.exe Sj /vrjdidwFK 385104 /S
                  1⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies data under HKEY_USERS
                  PID:1752
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1168
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:3936
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:576
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:1652
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      PID:2436
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:688
                        • \??\c:\windows\SysWOW64\reg.exe
                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:4832
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                      3⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:4900
                      • C:\Windows\SysWOW64\cmd.exe
                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                        4⤵
                          PID:4852
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:868
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                        3⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:3452
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:3016
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:1032
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                        3⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:2164
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          4⤵
                            PID:2844
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                              5⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4952
                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1692
                    • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
                      C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe
                      1⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3308

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • C:\ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5C

                      Filesize

                      280B

                      MD5

                      a66b7796ff6187b51f5747254c94f21d

                      SHA1

                      980d0fba2fa21527709831b7fcf92e0443696c11

                      SHA256

                      661b208091012d429b08254dad6b7312ec5ce369dc3a7d03b0359308ad0793b9

                      SHA512

                      4ffaf245aeb244fed74200585f5a3c197fec954c399e201901ea50a02e9ff012519deeddbf03b195b1d5e6c0120272e7db64b83f882f17d2a206fafd957111ee

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25

                      Filesize

                      1KB

                      MD5

                      a16cbfee9fc8ecc88297ba806ccc576d

                      SHA1

                      34b28b0f6c1b5df0b063160a3d312e52b4911640

                      SHA256

                      891bcd2b69ca42290d19961f1093d4909ec7ea9524a692a41741383e754ace68

                      SHA512

                      a92bb53d84a451836fe4b66d6bf82f79ddd9119b3b5f9c7dac2bc1c5cf34d5fe919481ec746f31fe4ed7a6bc7c8d3ca16758726d06384c949bf24cb64a6a6645

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90

                      Filesize

                      979B

                      MD5

                      979e41b6e144bdb24d4a4b0efd2a23f9

                      SHA1

                      7272d75da833c58b27ee264bec05859b0b8659a7

                      SHA256

                      abead8e00e65d83f7c5055f34ec15c29a478648975e416536446447e46da01b5

                      SHA512

                      3feb269aad6b612d66d49697083bd5c72d9be213a63c10c55702ca1df153ef868d48551419ff7d61861ab47790909c760c839e70607934e01c07b44d8ad142b1

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                      Filesize

                      471B

                      MD5

                      4585ebd57690b8c9e1fff60dde307e36

                      SHA1

                      3bb4a2af1143342ff2e4999aceef0a3ff59bd7ea

                      SHA256

                      a782c405de9e81ddb4903852c36b4a99e1b7d084d83e96f575451b0fa04a7229

                      SHA512

                      4f3dade2de3fddbc824486c17b9c69e4ed30a63339897e6e679230fe3356b3a42e5c3c1bcf423b349bd94e6689dd1b87221b490a4fbcab7f55c44715311ea7c5

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C

                      Filesize

                      480B

                      MD5

                      4b446f95482e6a346bc032ae31de3b6c

                      SHA1

                      a732c1bd8f615ee461ea4cdd9193b5f9a3d97b44

                      SHA256

                      f8f713f3d8fafd0baffa88b41d4ea6b74842e96703148303f2f193c211016d42

                      SHA512

                      408baa7fa13d99a3e53128a0adfae72b97a8763d840b13207de1966190c0809e9eef8d08882a6df58d089598cb2aa66d20da8cffb9589f93999a8ae053d2255b

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25

                      Filesize

                      482B

                      MD5

                      3ee82513c83ee837f0f5a3e10bc918f6

                      SHA1

                      b74a7393bb5a489fa0c737eac2fa8a3e77976e8b

                      SHA256

                      c965f88e87bc560c68e85ec2e5161c26fda2a67200e2f51f89739e9ce47a5467

                      SHA512

                      ae7ee64eb626e12a8b539e70b8145f3489702586582750e302872f55e59942894b10eb5725a14d3b427514a6d230bde547a44cb0003a80e38f65ca13a9078ad6

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90

                      Filesize

                      480B

                      MD5

                      c5e696cd59002ae122695b7ce5466742

                      SHA1

                      ff03f0c9caf9071d9a35f38ee9aca5108116c477

                      SHA256

                      3fa9d22d74b9de9e293852405c75addebe65886a705be8d99fa598d4c1ddb222

                      SHA512

                      8764cd0681a478ad5f32a9769e4f67fd52bc6dc7d8e2220f4359439ed8900a02aa8376af0c28090dfa8f3c4ac2da6921e5ce90490f647ae92136e951e4e0aa3a

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                      Filesize

                      412B

                      MD5

                      b2fecfe6832d8c2305065b548cea920f

                      SHA1

                      e980243b2ae477e983b4205190876bb95f981660

                      SHA256

                      ae24587d397acf16d005b73025d0116149648b60251f19b5d72a3c4e1bace937

                      SHA512

                      f89043472064496577e4b69df9e3cdb8d02c4faf9a04790de038bab95b90f7d3a08080c8961d7782472d2a7c83df013aab2582b2a1791a989eabd3701e020dbe

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ednfosi.exe.log

                      Filesize

                      1KB

                      MD5

                      2f13af6aee5f8bb7506e5bb1c5db5503

                      SHA1

                      f90001d0ddbcf42bdf726d15194c02968e4c6e27

                      SHA256

                      954f692df2fb645ad94c0d8a397f8a6776f13bd16d7a4974138fd0f0cb2895f3

                      SHA512

                      4dcd079e6707e6f087f2ecda602bf54e6e96c275385130d5512eb8da4061fe7d36c57eb32b833a6fb3bfc7860830af161f874f75f78dde34660a9de87b78669b

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      1KB

                      MD5

                      faa2dd409bb88491b6c57728dbf8a673

                      SHA1

                      6095f074030e7599cb1f9c251c62e2c0d1fb7418

                      SHA256

                      955d02ee998eae94048f3a1b33c8eedc73276ef0a179efb1cebc970d9af0df09

                      SHA512

                      0ab69299400998bc05fe7074b2c9b01162db9343deab22b502a26c47a054d2ca42918908fcc77a8cc5d275c17635508d546c3f65d857f37a7331ec9c32a766ce

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      15KB

                      MD5

                      3b19cd3ed7c7307cd4dd1d251da722f1

                      SHA1

                      e42529cb2249a5847a467e1444c4e892938115ab

                      SHA256

                      aae5e6f2c6f67c49254aec6ef20c2ddd26300979bb4054ae439bd254f8d564d5

                      SHA512

                      f2df37d44872caceb8a94811e6aad46868709a84d6563a99a12f6a9803250ff8b09d44fd370752db79858071f6ed9328610fcadc4c6b6ee4db5ff38f604a842e

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      11KB

                      MD5

                      260b0319ea78001fcf4e6995e455e596

                      SHA1

                      3954880e3ec9dbb49a4b169d8dce928136d65e61

                      SHA256

                      29779189d52b7729d34da49a08f8191f67649ea739fb938b659c6c7c069e69b7

                      SHA512

                      d73ef1ff70cd5bf336e954a918949555e59874c20c6c3c6e86f0a48729c8ef57fed454321b36940cc14f89a7b84a4e793fb414c83f4417c743d772ee9d920225

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      15KB

                      MD5

                      44fe80ab7bd4deb00e3c1bf7db9090d0

                      SHA1

                      7fb3435d441b142aaf940e2c1d1fcde98b35684b

                      SHA256

                      c8cfbce10f6f92de72093ee006b80e7438e413d604f9f5f3ee7acb54cfbe1745

                      SHA512

                      7114bfb28b623995107706716e88aded43dc92d5ae0dcc88682e3245ae2faf3b5fd79b79fa1b852e69213ea0cc6d87adeea9f10fbc92460d5c10e0c38b79ec51

                    • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

                      Filesize

                      954KB

                      MD5

                      e71c0c5d72455dde6510ba23552d7d2f

                      SHA1

                      4dff851c07a9f9ebc9e71b7f675cc20b06a2439c

                      SHA256

                      de1d7fe86a0b70a7a268d2960109833f4d126d5d9e3acb36697e8ff59c56017f

                      SHA512

                      c6f4b1eb353a554ca49bab5e894a4d7c46e2674d32f2f0d5a9231400d14a9ea5604c079193cd0bed9fea409bb71b5779c0c03671e104cb0740fe8ade3e530ca6

                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                      Filesize

                      1.4MB

                      MD5

                      04e90b2cf273efb3f6895cfcef1e59ba

                      SHA1

                      79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

                      SHA256

                      e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

                      SHA512

                      72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

                    • C:\Users\Admin\AppData\Local\Temp\1000005001\newalp.exe

                      Filesize

                      416KB

                      MD5

                      6093bb59e7707afe20ca2d9b80327b49

                      SHA1

                      fd599fa9d5ef5c980a445fc6c19efd1fcb80f2bc

                      SHA256

                      3acc0b21db1f774d15a1f1d8080aff0b8f83eefb70c5c673f1c6ed7b676cd6d3

                      SHA512

                      d28808686f73bcc13b8ad57c84585b9d55d1b6445807023897be45f229bcab89971fb320223772fa500a692ad0b6106eaa0b4cf35e807038a6050994106d18e1

                    • C:\Users\Admin\AppData\Local\Temp\1000031001\eb894687b1.exe

                      Filesize

                      1.8MB

                      MD5

                      54a7169c7787b93f74b4bceb783cc91e

                      SHA1

                      68138ff9acd3eedb7a4c7dab8003e3c9770a8736

                      SHA256

                      2efc4b80fdb9b66eabf08e3507c5587cb468ed423fd084c5825cfaae05c2fca8

                      SHA512

                      7b37ea0392c0d063c9e2146e8a80765a95a44fac949190c8d290f35c7de3c99c01ad501e6e6ee361c95c0c2ed275bb45f937564cbeed2e60792bde4560604138

                    • C:\Users\Admin\AppData\Local\Temp\1000032001\kitty.exe

                      Filesize

                      319KB

                      MD5

                      0ec1f7cc17b6402cd2df150e0e5e92ca

                      SHA1

                      8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                      SHA256

                      4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                      SHA512

                      7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                    • C:\Users\Admin\AppData\Local\Temp\1000033001\ufileee.exe

                      Filesize

                      2.1MB

                      MD5

                      224297950318b574eff66d8c5821816c

                      SHA1

                      674ef31660964d23d4c4c9cd0ce28ab89ee772fc

                      SHA256

                      08423614449782c59c3c61ca024b16bdb5da07b8d3c740123b131bd257d2ecc8

                      SHA512

                      7d471f3793150b51fb2c64ff731986ccdb3337240bbeded09fe0bf8e44883a2e5857856babcffc47c0edb2a9b2d7022d23558727c1200b30aad3e24be8b9884c

                    • C:\Users\Admin\AppData\Local\Temp\1000034001\Operation6572.exe

                      Filesize

                      538KB

                      MD5

                      913bdfccaaed0a1ed80d2c52e5f5d7c3

                      SHA1

                      9befba3d43ace45a777d2e936e1046e7a0fb634c

                      SHA256

                      93e66ad3eea5b3217d9a016cb96951ab2dd0ae3f3ef6c2782667abacaaa8018f

                      SHA512

                      1999d174e14b96ccb35dc8ffa2cc576aff9d01d9373654a2a0f78342735e8b637f605144f5c56e922dc5ee43afb82e62ab9f21e0ecfd33a1b8369344346f90e6

                    • C:\Users\Admin\AppData\Local\Temp\1000050001\06082025.exe

                      Filesize

                      304KB

                      MD5

                      0d76d08b0f0a404604e7de4d28010abc

                      SHA1

                      ef4270c06b84b0d43372c5827c807641a41f2374

                      SHA256

                      6dcda2619b61b0cafbfdebb7fbb82c8c2c0b3f9855a4306782874625d6ff067e

                      SHA512

                      979e0d3ec0dad1cc2acd5ec8b0a84a5161e46ee7a30f99d9a3ff3b7ce4eec7f5fa1f11fbe2a84267a7263e04434f4fc7fabc7858ef4c0b7667aeb6dcd3aa7165

                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default.exe

                      Filesize

                      187KB

                      MD5

                      e78239a5b0223499bed12a752b893cad

                      SHA1

                      a429b46db791f433180ae4993ebb656d2f9393a4

                      SHA256

                      80befdb25413d68adbadd8f236a2e8c71b261d8befc04c99749e778b07bcde89

                      SHA512

                      cee5d5d4d32e5575852a412f6b3e17f8c0cbafe97fd92c7024934234a23c240dcc1f7a0452e2e5da949dec09dcfeb006e73862c5bbc549a2ab1cfb0241eaddfc

                    • C:\Users\Admin\AppData\Local\Temp\1000069001\umrfile%20.exe

                      Filesize

                      2.1MB

                      MD5

                      f90f8ddedf92f642bd938cdc2f770f70

                      SHA1

                      64877a6cdf1f359bf2552121a106f595279dd5d9

                      SHA256

                      1d3558065f87e6039aff316dd0771b19a07c3bced1ae951cf290035fb1e4420e

                      SHA512

                      f463bbbe34c7e5cde5cbb0a34d7d90b97351347d5a6205c0de42cd74d18f454424f8fa0e83610b2eef83e8819f09fc26ac48f66c4b42d4079d496e143591fd63

                    • C:\Users\Admin\AppData\Local\Temp\69c36458f5\ednfosi.exe

                      Filesize

                      941KB

                      MD5

                      f5b93d3369d1ae23d6e150e75d2b6a80

                      SHA1

                      6f6914770748ad148154e1576d9c6fe6887f2290

                      SHA256

                      343ea56746b6f08c7eccbfbb9fe1a544952a9a933140c677179f4f8c7bb60b81

                      SHA512

                      dcedaed2df62386b980cc1957f224fc48224aeb0f5bf8d0241acc7a0a552b0ae90697ed333189963540f8391cbecfa0977a8685723c5025c9a4f95918032cf1e

                    • C:\Users\Admin\AppData\Local\Temp\7zS1AD1.tmp\Install.exe

                      Filesize

                      6.4MB

                      MD5

                      5fd3d1be090fc00290f60d25b45cfb97

                      SHA1

                      ffe7ad8f8195bf9372ab85e22fc355d095280941

                      SHA256

                      b86eab4824556b90b8454ca51d6618bd1e6594dadc0899b618d1fe0e13e48026

                      SHA512

                      20fbc7b5c1b4d1deab10d602c3941a3b5694b296d1e8542701d6a36c9598afeeaa243b52e9f414565fed4c9c97276ae8f2ea7b6fd44a9d7b0db8814098b69e3f

                    • C:\Users\Admin\AppData\Local\Temp\7zSD731.tmp\Install.exe

                      Filesize

                      6.4MB

                      MD5

                      6d65c4b2b606c1bebf41a38e9859dffc

                      SHA1

                      fa31536a99d8fd61f2db48060b973e560eab7915

                      SHA256

                      0c4a1b1e7fbde64504de94d3ab2b034d816ff089709140b9391e6d158a5b8f7f

                      SHA512

                      37f66944279bd8a5a04f2db7510b0282b154fc479a39e977aa811bbd19ccb26edf10ac048768d0e24959898db75e46f06b8c7e24cc8cac9b0051786c4a663868

                    • C:\Users\Admin\AppData\Local\Temp\7zSDADA.tmp\Install.exe

                      Filesize

                      6.7MB

                      MD5

                      9e36a22f656dce8bcbc37ad0306b1159

                      SHA1

                      62cf001d7e5557a2b075ee6dbf3713a072843eac

                      SHA256

                      65146311d12e4be1764bc83ad4a0c1dbfcca7e1a78800adfbb66b71270aefd7f

                      SHA512

                      aac711a4091e2715964ccaf3cddd28a24b099ace134670409f016e766118ed38eb1418b0d43bd3392a2f5b212214df4586e558d18ecda57bc5961ea0e42aac05

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cgyedoly.noh.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Roaming\UutQmtGMkx.exe

                      Filesize

                      503KB

                      MD5

                      2c2be38fb507206d36dddb3d03096518

                      SHA1

                      a16edb81610a080096376d998e5ddc3e4b54bbd6

                      SHA256

                      0c7173daaa5ad8dabe7a2cde6dbd0eee1ca790071443aa13b01a1e731053491e

                      SHA512

                      e436954d7d5b77feb32f200cc48cb01f94b449887443a1e75ebef2f6fa2139d989d65f5ea7a71f8562c3aae2fea4117efc87e8aae905e1ba466fbc8bb328b316

                    • C:\Users\Admin\AppData\Roaming\YZItdAvbIu.exe

                      Filesize

                      510KB

                      MD5

                      74e358f24a40f37c8ffd7fa40d98683a

                      SHA1

                      7a330075e6ea3d871eaeefcecdeb1d2feb2fc202

                      SHA256

                      0928c96b35cd4cc5887fb205731aa91eb68886b816bcc5ec151aeee81ce4f9a6

                      SHA512

                      1525e07712c35111b56664e1589b1db37965995cc8e6d9b6f931fa38b0aa8e8347fc08b870d03573d10f0d597a2cd9db2598845c82b6c085f0df04f2a3b46eaf

                    • C:\Users\Admin\Pictures\8g8v3Nkpc2ixSpdQNp2tH1fH.exe

                      Filesize

                      2.9MB

                      MD5

                      bc3e076ec6527a8bf74e9293be24630e

                      SHA1

                      2a58c06f16d1ba29e7f6945fd08896caa55df709

                      SHA256

                      37b97e07cc1d88c49e382de22ce61ad6d684901114d475b96e2bc9645797903b

                      SHA512

                      0dbf419d0652d143a36d4185d9b7ec2f35224b2467395826f55d53f538ef5539326bca03afa43676961c316de70b830f176a0056105d64f1205bf03fa84c4cf1

                    • C:\Users\Admin\Pictures\A6BLn7Sm3Km1KpKbwC1SVKCO.exe

                      Filesize

                      7KB

                      MD5

                      77f762f953163d7639dff697104e1470

                      SHA1

                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                      SHA256

                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                      SHA512

                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                    • C:\Users\Admin\Pictures\RTSX4eXm5mb5FNE7vyFTSnoM.exe

                      Filesize

                      7.3MB

                      MD5

                      fc0ea27fc5ad5ea9a46f7c2614eb1a54

                      SHA1

                      d1d371984e32810f460adbf1eb4b77bc7ff4b4e8

                      SHA256

                      3ecb788cbbe51fda59cf562744eacc19972f3f2bde52a0e7b23ed42c3ce44aea

                      SHA512

                      dfac9b921a5f745b991ce47bde7a8e37a4d9559d1ac21ac586257daee7a2f79f5f2f0d6c32b46d011463d7abf5018c02592b17e5cb1fcf4dbba85313c21394d1

                    • C:\Users\Admin\Pictures\TpTsjoleAeTFwOgyRUrt85JB.exe

                      Filesize

                      250KB

                      MD5

                      850a43e323656b86ae665d8b4fd71369

                      SHA1

                      099d6e80c394ccc5233e1cbd6b29769da9e0e2aa

                      SHA256

                      539423d2e436e198df15b5577d816dc306ba4c03b1362f7731e675b51f4a5f42

                      SHA512

                      1f2778040e906ea2939a8b0a682e267599aa8422f81ea83bb6c980a304b569ad750ef3e81e1490edd5b1d74e734a2cb82f428f47096c55436037e03e516d2378

                    • C:\Users\Admin\Pictures\pu7WxILpAoyOQL9JSknidye2.exe

                      Filesize

                      7.3MB

                      MD5

                      12a864a73609e6a77c324aa84145511c

                      SHA1

                      634b20b864e48579518cc6ffb64c1d569eac6ca9

                      SHA256

                      7b13a67fad88c6e4b146fd306866a95f268a1b37fe849ba8b0594163ca80b5d1

                      SHA512

                      be4d909d3a852a541a6d2c4788ef8d76375c41195a2dbb3517239cd7bd8640abc5c434523645cb3752dd90d8a9de1ec43ca7288832e588bcf81c8d8b34073e3f

                    • C:\Windows\Tasks\bvobQgTgLADiTwblyc.job

                      Filesize

                      428B

                      MD5

                      bb25e14dca4355d8c17271b7e83e771e

                      SHA1

                      1d9e5511f6cb641df1545b134571f5b96a18b88d

                      SHA256

                      bf83ed4aa4e24d90f57df181126064ca6bfcfac1fddd17022aa7a543011cdff4

                      SHA512

                      b7c9a8ea5e30b04d0b6df151429989266d44d660187aa89ce452e5de6afc55b78bff6fa951e29d3361abd06c3e92f089b625d9385b9232b539d21ae422a93c7f

                    • memory/124-551-0x0000000000400000-0x0000000000C97000-memory.dmp

                      Filesize

                      8.6MB

                    • memory/248-350-0x00000000071C0000-0x0000000007256000-memory.dmp

                      Filesize

                      600KB

                    • memory/248-352-0x0000000006760000-0x0000000006782000-memory.dmp

                      Filesize

                      136KB

                    • memory/248-334-0x0000000005DA0000-0x00000000060F7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/248-316-0x0000000005BB0000-0x0000000005BD2000-memory.dmp

                      Filesize

                      136KB

                    • memory/248-319-0x0000000005C50000-0x0000000005CB6000-memory.dmp

                      Filesize

                      408KB

                    • memory/248-315-0x0000000005420000-0x0000000005A4A000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/248-314-0x0000000004DB0000-0x0000000004DE6000-memory.dmp

                      Filesize

                      216KB

                    • memory/248-351-0x0000000006710000-0x000000000672A000-memory.dmp

                      Filesize

                      104KB

                    • memory/248-344-0x0000000006210000-0x000000000622E000-memory.dmp

                      Filesize

                      120KB

                    • memory/944-164-0x0000000000400000-0x0000000000408000-memory.dmp

                      Filesize

                      32KB

                    • memory/960-309-0x0000000000F10000-0x0000000000F94000-memory.dmp

                      Filesize

                      528KB

                    • memory/1380-347-0x000000001D780000-0x000000001D79E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1380-311-0x000000001D760000-0x000000001D772000-memory.dmp

                      Filesize

                      72KB

                    • memory/1380-310-0x000000001ED10000-0x000000001EE1A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1380-312-0x000000001D9D0000-0x000000001DA0C000-memory.dmp

                      Filesize

                      240KB

                    • memory/1380-346-0x000000001F3A0000-0x000000001F416000-memory.dmp

                      Filesize

                      472KB

                    • memory/1380-234-0x0000000000B40000-0x0000000000BCC000-memory.dmp

                      Filesize

                      560KB

                    • memory/1380-354-0x000000001FFF0000-0x0000000020518000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/1380-353-0x000000001F8F0000-0x000000001FAB2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/1484-120-0x0000000006550000-0x000000000658C000-memory.dmp

                      Filesize

                      240KB

                    • memory/1484-345-0x0000000008AE0000-0x0000000008B30000-memory.dmp

                      Filesize

                      320KB

                    • memory/1484-117-0x0000000006740000-0x0000000006D58000-memory.dmp

                      Filesize

                      6.1MB

                    • memory/1484-121-0x00000000065A0000-0x00000000065EC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1484-119-0x0000000006320000-0x0000000006332000-memory.dmp

                      Filesize

                      72KB

                    • memory/1484-118-0x00000000063D0000-0x00000000064DA000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1484-313-0x00000000066D0000-0x0000000006736000-memory.dmp

                      Filesize

                      408KB

                    • memory/1484-108-0x0000000000400000-0x0000000000452000-memory.dmp

                      Filesize

                      328KB

                    • memory/1560-87-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-146-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-217-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-40-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-160-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-81-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-192-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-38-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-56-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1560-49-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/1600-129-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1600-113-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1616-124-0x00000000005B0000-0x00000000006A2000-memory.dmp

                      Filesize

                      968KB

                    • memory/1692-564-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1692-566-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1752-563-0x0000000000CE0000-0x00000000013A5000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/1788-305-0x0000000000400000-0x0000000000536000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1788-269-0x0000000000400000-0x0000000000536000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1788-271-0x0000000000400000-0x0000000000536000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1788-267-0x0000000000400000-0x0000000000536000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1788-270-0x0000000000400000-0x0000000000536000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/2096-492-0x0000000000CE0000-0x00000000013A5000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/2096-531-0x0000000010000000-0x00000000105E3000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/2096-559-0x0000000000CE0000-0x00000000013A5000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/3524-32-0x0000000074F90000-0x0000000075012000-memory.dmp

                      Filesize

                      520KB

                    • memory/3524-34-0x0000000074F90000-0x0000000075012000-memory.dmp

                      Filesize

                      520KB

                    • memory/3524-39-0x0000000074F90000-0x0000000075012000-memory.dmp

                      Filesize

                      520KB

                    • memory/3524-33-0x00000000005B0000-0x00000000006A2000-memory.dmp

                      Filesize

                      968KB

                    • memory/3672-376-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                      Filesize

                      972KB

                    • memory/3672-544-0x00000000004D0000-0x0000000000713000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3672-343-0x00000000004D0000-0x0000000000713000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3688-16-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/3688-14-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/3880-556-0x0000000000400000-0x000000000046F000-memory.dmp

                      Filesize

                      444KB

                    • memory/3892-503-0x0000000005B00000-0x0000000005E57000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4280-553-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-409-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-72-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-547-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-546-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-558-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-561-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4280-342-0x0000000000140000-0x00000000005EC000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4296-439-0x0000000000400000-0x0000000000408000-memory.dmp

                      Filesize

                      32KB

                    • memory/4528-274-0x0000000000780000-0x00000000007D2000-memory.dmp

                      Filesize

                      328KB

                    • memory/4552-293-0x0000000000380000-0x0000000000A45000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/4552-355-0x0000000010000000-0x00000000105E3000-memory.dmp

                      Filesize

                      5.9MB

                    • memory/4552-552-0x0000000000380000-0x0000000000A45000-memory.dmp

                      Filesize

                      6.8MB

                    • memory/4676-71-0x00000000006E0000-0x0000000000B8C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4676-58-0x00000000006E0000-0x0000000000B8C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4860-1-0x00000000000F0000-0x00000000001E2000-memory.dmp

                      Filesize

                      968KB

                    • memory/4860-4-0x0000000005B40000-0x0000000005BDC000-memory.dmp

                      Filesize

                      624KB

                    • memory/4860-9-0x00000000071C0000-0x00000000071DA000-memory.dmp

                      Filesize

                      104KB

                    • memory/4860-8-0x0000000074FF0000-0x00000000757A1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4860-7-0x0000000005BF0000-0x0000000005BFA000-memory.dmp

                      Filesize

                      40KB

                    • memory/4860-12-0x0000000074FF0000-0x00000000757A1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4860-6-0x0000000074FF0000-0x00000000757A1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4860-2-0x0000000005FB0000-0x0000000006556000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/4860-10-0x00000000071E0000-0x00000000071E6000-memory.dmp

                      Filesize

                      24KB

                    • memory/4860-3-0x0000000005AA0000-0x0000000005B32000-memory.dmp

                      Filesize

                      584KB

                    • memory/4860-5-0x0000000005A00000-0x0000000005A44000-memory.dmp

                      Filesize

                      272KB

                    • memory/4860-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-11-0x0000000074FFE000-0x0000000074FFF000-memory.dmp

                      Filesize

                      4KB

                    • memory/4860-13-0x0000000074FF0000-0x00000000757A1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4860-17-0x0000000074FF0000-0x00000000757A1000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/4944-348-0x0000000008F30000-0x0000000008FA6000-memory.dmp

                      Filesize

                      472KB

                    • memory/4944-307-0x00000000006A0000-0x0000000000726000-memory.dmp

                      Filesize

                      536KB

                    • memory/4944-349-0x0000000008F00000-0x0000000008F1E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4944-362-0x0000000009D70000-0x000000000A29C000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/4944-361-0x0000000009670000-0x0000000009832000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/4952-576-0x00000000049F0000-0x0000000004A3C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4952-567-0x0000000004260000-0x00000000045B7000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/5072-364-0x0000000006260000-0x00000000065B7000-memory.dmp

                      Filesize

                      3.3MB