Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 10:39

General

  • Target

    d842afaf2ea104f71e952a9ffb81307f5a0ff9ead0b15d445ba9aa7ecdd8557d.exe

  • Size

    1.8MB

  • MD5

    912f1d61e146c59bfb13145188da8286

  • SHA1

    f0eb41be1b4b679a7eef8734d4302a85527d6dee

  • SHA256

    d842afaf2ea104f71e952a9ffb81307f5a0ff9ead0b15d445ba9aa7ecdd8557d

  • SHA512

    8ea4597e34062e9e74d2bf69184fdcc14efbbe47b43551a7bb4db9d7ee62f8b8e41e3cc687d5a9b40a8d1c894dde4984d92829c7e26c284826dd1e65b96a5689

  • SSDEEP

    49152:TP5I0J57oTUMkwa00g+4nAE00iKLfsY9SMwej+BDcQUUbBYNUM:TPG03Umwa0830iKr99bj+FcBea

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://femininedspzmhu.shop/api

https://locatedblsoqp.shop/api

https://traineiwnqo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 6 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3444
      • C:\Users\Admin\AppData\Local\Temp\d842afaf2ea104f71e952a9ffb81307f5a0ff9ead0b15d445ba9aa7ecdd8557d.exe
        "C:\Users\Admin\AppData\Local\Temp\d842afaf2ea104f71e952a9ffb81307f5a0ff9ead0b15d445ba9aa7ecdd8557d.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4512
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:4408
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4500
                • C:\Users\Admin\AppData\Roaming\TL5gaXPKXp.exe
                  "C:\Users\Admin\AppData\Roaming\TL5gaXPKXp.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3740
                • C:\Users\Admin\AppData\Roaming\OfLLdqx0bP.exe
                  "C:\Users\Admin\AppData\Roaming\OfLLdqx0bP.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3256
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3400
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3264
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4940
            • C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2688
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3392
            • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
              4⤵
              • Executes dropped EXE
              PID:2256
            • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe
              "C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:3004
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:5060
            • C:\Users\Admin\AppData\Local\Temp\1000234001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000234001\runtime.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:4052
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Honda Honda.bat & Honda.bat & exit
                5⤵
                • System Location Discovery: System Language Discovery
                PID:3460
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4372
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa opssvc"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:5032
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4352
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1880
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 591950
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:4264
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "BachelorRayPotentialBeats" Itsa
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:4008
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Competent + ..\Screw + ..\Whom + ..\Reveal + ..\Provides + ..\Still + ..\Entrepreneurs + ..\Greatest + ..\Corporate + ..\Wireless E
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1740
                • C:\Users\Admin\AppData\Local\Temp\591950\Shipment.pif
                  Shipment.pif E
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1588
                  • C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe"
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    PID:3864
                  • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe"
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:4576
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k move Luck Luck.bat & Luck.bat & exit
                      8⤵
                        PID:3972
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          9⤵
                          • Enumerates processes with tasklist
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1792
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "wrsa opssvc"
                          9⤵
                          • System Location Discovery: System Language Discovery
                          PID:4816
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          9⤵
                          • Enumerates processes with tasklist
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4080
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                          9⤵
                          • System Location Discovery: System Language Discovery
                          PID:4400
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c md 684126
                          9⤵
                            PID:3460
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /V "VegetablesIndividualBindingGba" Ever
                            9⤵
                            • System Location Discovery: System Language Discovery
                            PID:5000
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c copy /b ..\Wire + ..\Qualified + ..\Manufacturers + ..\Wesley + ..\Haiti + ..\Done + ..\Drop + ..\Runner + ..\Defend + ..\Judy + ..\Dow C
                            9⤵
                            • System Location Discovery: System Language Discovery
                            PID:4196
                          • C:\Users\Admin\AppData\Local\Temp\684126\Intake.pif
                            Intake.pif C
                            9⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:1432
                          • C:\Windows\SysWOW64\choice.exe
                            choice /d y /t 5
                            9⤵
                            • System Location Discovery: System Language Discovery
                            PID:2076
                      • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe"
                        7⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        PID:4392
                      • C:\Users\Admin\AppData\Local\Temp\1000261001\PQP.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000261001\PQP.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2796
                      • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe"
                        7⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1768
                        • C:\Users\Admin\AppData\Local\Temp\7zSC9AF.tmp\Install.exe
                          .\Install.exe
                          8⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5736
                          • C:\Users\Admin\AppData\Local\Temp\7zSCBC2.tmp\Install.exe
                            .\Install.exe /kHdidM "385107" /S
                            9⤵
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Enumerates system info in registry
                            PID:5816
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                              10⤵
                              • System Location Discovery: System Language Discovery
                              PID:6480
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:6808
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:6960
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5380
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:5624
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5844
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:6108
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:3460
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5984
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:6252
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:3984
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:6260
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                    13⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5592
                              • C:\Windows\SysWOW64\forfiles.exe
                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                11⤵
                                • Indirect Command Execution
                                • System Location Discovery: System Language Discovery
                                PID:4956
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                  12⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:6300
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                    13⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6324
                                    • C:\Windows\SysWOW64\gpupdate.exe
                                      "C:\Windows\system32\gpupdate.exe" /force
                                      14⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3308
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                              10⤵
                              • Indirect Command Execution
                              • System Location Discovery: System Language Discovery
                              PID:6864
                              • C:\Windows\SysWOW64\cmd.exe
                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                11⤵
                                  PID:5516
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                    12⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6200
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                      13⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5576
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /CREATE /TN "bISIDNXXYteSJEZXLD" /SC once /ST 10:42:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSCBC2.tmp\Install.exe\" W7 /vTVJdidGtw 385107 /S" /V1 /F
                                10⤵
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Scheduled Task/Job: Scheduled Task
                                PID:6620
                      • C:\Windows\SysWOW64\choice.exe
                        choice /d y /t 5
                        6⤵
                        • System Location Discovery: System Language Discovery
                        PID:3816
                  • C:\Users\Admin\AppData\Local\Temp\1000235001\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000235001\setup.exe"
                    4⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    PID:2240
                    • C:\Users\Admin\AppData\Local\Temp\1000235001\setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000235001\setup.exe" -sfxwaitall:1 "setuptmp.exe"
                      5⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      PID:1188
                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\setuptmp.exe
                        "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\setuptmp.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2360
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                      5⤵
                        PID:392
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c schtasks.exe /create /tn "Statistics" /tr "wscript //B 'C:\Users\Admin\AppData\Local\TrackGuard Technologies\GuardTrack.js'" /sc minute /mo 5 /F
                  2⤵
                    PID:4512
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks.exe /create /tn "Statistics" /tr "wscript //B 'C:\Users\Admin\AppData\Local\TrackGuard Technologies\GuardTrack.js'" /sc minute /mo 5 /F
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1656
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardTrack.url" & echo URL="C:\Users\Admin\AppData\Local\TrackGuard Technologies\GuardTrack.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardTrack.url" & exit
                    2⤵
                    • Drops startup file
                    PID:4552
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c schtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3544
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:4644
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & echo URL="C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & exit
                    2⤵
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    PID:5060
                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                  1⤵
                  • Executes dropped EXE
                  PID:412
                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3404
                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4900
                • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                  C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1852
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                  1⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:7116

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • C:\ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                  Filesize

                  314KB

                  MD5

                  6134586375c01f97f8777bae1bf5ed98

                  SHA1

                  4787fa996b75dbc54632cc321725ee62666868a1

                  SHA256

                  414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

                  SHA512

                  652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

                • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                  Filesize

                  1.1MB

                  MD5

                  8e74497aff3b9d2ddb7e7f819dfc69ba

                  SHA1

                  1d18154c206083ead2d30995ce2847cbeb6cdbc1

                  SHA256

                  d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                  SHA512

                  9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                  Filesize

                  416KB

                  MD5

                  f5d7b79ee6b6da6b50e536030bcc3b59

                  SHA1

                  751b555a8eede96d55395290f60adc43b28ba5e2

                  SHA256

                  2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                  SHA512

                  532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                  Filesize

                  187KB

                  MD5

                  7a02aa17200aeac25a375f290a4b4c95

                  SHA1

                  7cc94ca64268a9a9451fb6b682be42374afc22fd

                  SHA256

                  836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                  SHA512

                  f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                • C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe

                  Filesize

                  6.5MB

                  MD5

                  297fa8c27084d876f6699d121f9c06fa

                  SHA1

                  2ce4110ebd75d61111a7bc1674f9e2d95b48571e

                  SHA256

                  ab42e51949918d17a582fb5a4c614c335616703f41ab8e71ad1ece652e33f521

                  SHA512

                  d4319da7596224bc9a62ad3a27907fb57a36bef210916120e51cefc31aa5bacb2aba852c0e6a9188632377139704c92329e6d628789491976175a5d6dced02b6

                • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

                  Filesize

                  10.0MB

                  MD5

                  304a5a222857d412cdd4effbb1ec170e

                  SHA1

                  34924c42524ca8e7fcc1fc604626d9c5f277dba2

                  SHA256

                  d67fb52973c445a3488a9d6a9a9ff3ebebb05b1c0e853cebfa8bba1a5953f0d6

                  SHA512

                  208b39436b520e909eb8262f68314dcb93852ea5f00a1d4ce8bd682dd5e20ad313e65ff293c8062bfed95ffe101f6ead3d7da4886e779031101329a3764b855f

                • C:\Users\Admin\AppData\Local\Temp\1000209001\whiteheroin.exe

                  Filesize

                  15B

                  MD5

                  d5ed74dc7d1bea716c32ed5efaa8f625

                  SHA1

                  69b28bac3fdb3dd6cf7748af00fc433391e8aeb9

                  SHA256

                  5458848903d44a7340933dd519e21a8305bd6f78bd9a98fb1e79c7395255b9f7

                  SHA512

                  05d5d3feb3c27360f5f1e2fc4fc8ab8f98d1db1824f609f763d78c3b5d360335bd1a715fc27bef13ebe3c3b8323b601e99ccf7d1b404de25951849f9b436061d

                • C:\Users\Admin\AppData\Local\Temp\1000223001\openvpn12.exe

                  Filesize

                  1KB

                  MD5

                  0bde7d4b3da67537eaf9188e6f8049cf

                  SHA1

                  64300fc482d01d38b40ab20e15960b6509665e5a

                  SHA256

                  5dc1ae0b875dc0d78dbc5532226f5f31b762b4d1229984f605d27bf895ab6807

                  SHA512

                  2d4d27ab5b3dd2a701a944e9b5372b40ee4f8b3267f133be7ad0d4b42528302aaa002b6132722e2ad1fe629fc3e8baf1011c8dad326062e9c0946d6f1b6eafb4

                • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe

                  Filesize

                  9.2MB

                  MD5

                  366eb232ccb1d3d063e8074f8c4b529f

                  SHA1

                  13e30ac58cfc74cb05edaf0074eb09927ab5a9fa

                  SHA256

                  33d866c385c3d05981986f7e3d56eac4966821813d216670d37aa7af7c30d62c

                  SHA512

                  0a9c2acbf9ef27345efeadda579fea582b3299f96078b9a2959bad5e87a0e7840949518fd905c82cb49b8ed604d93b404fdf85a11d71de1e1ba3dba9c0abab6f

                • C:\Users\Admin\AppData\Local\Temp\1000234001\runtime.exe

                  Filesize

                  1.3MB

                  MD5

                  046ebd7e0f619f33de609ea3f126b0d3

                  SHA1

                  37a0b634955eb29f9bc7d3d434838cd729bb7e17

                  SHA256

                  bf554462c091219488a1a53fff22213df8d9530fa6ff0f59033b0c9ee9173555

                  SHA512

                  39afa534b862f9faebb4aa1ff4144a7d53f62adfd389531f75bdf10865fe8d846e79b3138ec90f2e9d4eb92a72e7a856f0c7be857a892a54eb2f2503f3030d10

                • C:\Users\Admin\AppData\Local\Temp\1000235001\setup.exe

                  Filesize

                  3.8MB

                  MD5

                  7833c22c33fdc21ef4920010b4c67090

                  SHA1

                  29f85bea9b60871d846602362ebe49a621a963fa

                  SHA256

                  1e73074abfc17826ae8c56bf0dc79a9cabdb93525008ae03e77c95d0e12a6d5a

                  SHA512

                  3a9ff028e56d6990972e767930256030a588c41089a36f4e069799c347caa7c9e8cb51b4846d5e20145bb92cb7f2419f3e497be6494c68d87184c45313604198

                • C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe

                  Filesize

                  6.3MB

                  MD5

                  f4c78d18c5b5cb531c897f23cf3d3fed

                  SHA1

                  5c0f3d158f3a4de86ab0c811cdd945236afd4740

                  SHA256

                  4553d0b891772c5170f9e840ae21f514c50c92636462a1bc785e536857456321

                  SHA512

                  705a256ce81e6f9c62cd8d3230492fa46ba70f829a0480794cc968c2b53e5ea940482d9e710dcf4b7ab3d1e8281995e6fba9d309f60ff01689a85e2324e7d995

                • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe

                  Filesize

                  1.3MB

                  MD5

                  db2a12edc73769f2f2b6b01545afe2c3

                  SHA1

                  73dc44fb0753296f51b851299f468031ceb77b54

                  SHA256

                  e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42

                  SHA512

                  dadf36bc9c5d88c28b9064892cc263c912ce668435b71802df756c0a4e680f8407011d36498a2511dda7165aea866c0ae794f9ec8fbcc42c7da1661399316ce4

                • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe

                  Filesize

                  6.4MB

                  MD5

                  f9e43aefff1576aa7adfc1688d5a24bf

                  SHA1

                  9acbca30aba919b26f1439668ebdb1b6a38e46ea

                  SHA256

                  b1fce873959ee7296c5d7307fc3e4302bc013c8ddce57ee77708a94e4416653a

                  SHA512

                  69d35c334b4670bda9e6045738cd6779e16ec2c712cc98fd2fa595829a7d78f62739c59efaca61d4bc190f0a60d722a283f2046276338125d70545d679ee1532

                • C:\Users\Admin\AppData\Local\Temp\1000261001\PQP.exe

                  Filesize

                  715KB

                  MD5

                  4d190c235680b3e4481e4d7685e9a118

                  SHA1

                  17c5654e4077f9e0dd8e17e92e36696bed55557a

                  SHA256

                  4083f1ea732fd45abe2f648f824be39e3e511a59179fa7c8349d7f7f75e3d3b4

                  SHA512

                  517807dd7345c926cfc2e58d883764368c723900871ab358949a09bb6b23dcaef1a8db8096ebb2df08112e6914f893cdcc0b5fa8b78bc70008390598353ba771

                • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe

                  Filesize

                  7.2MB

                  MD5

                  14a56f81287d1e037fc6405247c31d20

                  SHA1

                  7648bc39a1d198bc115e5871466fd4478f70b175

                  SHA256

                  a8b4bc268063265eba47d7325dbc3f118045c24478d740d3d69c245872ade20a

                  SHA512

                  dbd0e1ef97b5c8dd2d2d78b823140863406046cc735a1ac62edef04fa7ab6f9d9644b62cba40637d404016accecb06aab6d3c56c7a27dae05978cf9da8c42d0e

                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                  Filesize

                  1.8MB

                  MD5

                  912f1d61e146c59bfb13145188da8286

                  SHA1

                  f0eb41be1b4b679a7eef8734d4302a85527d6dee

                  SHA256

                  d842afaf2ea104f71e952a9ffb81307f5a0ff9ead0b15d445ba9aa7ecdd8557d

                  SHA512

                  8ea4597e34062e9e74d2bf69184fdcc14efbbe47b43551a7bb4db9d7ee62f8b8e41e3cc687d5a9b40a8d1c894dde4984d92829c7e26c284826dd1e65b96a5689

                • C:\Users\Admin\AppData\Local\Temp\569267554116

                  Filesize

                  85KB

                  MD5

                  dd9526276fec3a9b0b875d0955cc8cb6

                  SHA1

                  2734b03e03aeb748f8402c36c441b4bd4d17c7e4

                  SHA256

                  5d4b7bff6fb451b0508ac22b054b1b9d021d63c1cedc762b3da70b3d81a1a3ad

                  SHA512

                  7ee5e2f50170dcba52b8adb4cc07cf7908e78361c1ac41182003006058e6f6f2df458c7da90017141cfb7b73af908cb1b4c4ffc5e01704e119472c880875991f

                • C:\Users\Admin\AppData\Local\Temp\591950\E

                  Filesize

                  773KB

                  MD5

                  6a22704ae494645ca19955de0cb879bc

                  SHA1

                  acc40b89422c32563656441519df5d2199772398

                  SHA256

                  f4e8beb419142c0b8152cd8028b95a877b938a1f400c610dee9e4139484385d6

                  SHA512

                  3852d5e7d29be2b89008c9a970d4770a5d4599d6f75b4927fb56ca12fdc7ba5db0d2a6425786ec71a57a86342fcfc669e6cfb724683922feb5175dd369a5d687

                • C:\Users\Admin\AppData\Local\Temp\591950\Shipment.pif

                  Filesize

                  872KB

                  MD5

                  18ce19b57f43ce0a5af149c96aecc685

                  SHA1

                  1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                  SHA256

                  d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                  SHA512

                  a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd

                  Filesize

                  204B

                  MD5

                  010d69d77292485756f145946d36d32e

                  SHA1

                  ce564f7d11676262aea7641e9153adff7e42c025

                  SHA256

                  451e16201f915f7bed17c1cc7ad285d6aca0a7968f4fb1bd82d5c972b78bd46b

                  SHA512

                  8596d0be93d0ce13b010fb52866ac783d1403c003a48d581b036d1e914888446126d8ea1e388c416ba89e20baa4e16a724fe178601ce882408e88853adcfde28

                • C:\Users\Admin\AppData\Local\Temp\Competent

                  Filesize

                  85KB

                  MD5

                  d79ddda7e49b51bb69f59808170a5e63

                  SHA1

                  b791857ae7b920d50f2fc97f0895f289c6a9e8bd

                  SHA256

                  609b33673ba3698de21d56bce0a871d9d96269c7d86bc087419610452675a90e

                  SHA512

                  4f977ba99b3f88d60380f81efc0b74bbe4ae29573e0e8caf0f5899e83f29be895391ff374a0e557b5be4eecd241829a442c92fa72f5dddcb440a45cc4356a157

                • C:\Users\Admin\AppData\Local\Temp\Corporate

                  Filesize

                  65KB

                  MD5

                  57b8ab1323416077ed8bb346dd2daa09

                  SHA1

                  43116dae9716caf4e7f43943a89e357204c842f8

                  SHA256

                  1a8d43ecf42d62c9f4dfdad24c25136a028760a19cf4fd27336bfbb0962426b9

                  SHA512

                  1899d8ce43c0e18ff3d7ea833680921a717d098fd2c4f8f5ded7007aa31f9946d6895f65364b17ba7da2f77afa5ef3782eefce562314776bc7fc8b5cb45b1f37

                • C:\Users\Admin\AppData\Local\Temp\Entrepreneurs

                  Filesize

                  92KB

                  MD5

                  1c78ead3742c95a2c4df31c8d71e0f1b

                  SHA1

                  a075cca4d9d8fa5fe3ddbf1f2d6e120208cb5b17

                  SHA256

                  b25e0f67c38257dbc0ab9a7d6af8870c878211abd4e51b8db52d9c3e2272652d

                  SHA512

                  09a234d52b31b38a4071078abdc9a976aa58716a7ba9f1832b84966f039b621044eaaa641fdb2c919fe5334902e4dbaa8e3fd19a638583120f881cde218b9112

                • C:\Users\Admin\AppData\Local\Temp\Ever

                  Filesize

                  434B

                  MD5

                  d0771024e040eec0492c72f99f1a9da3

                  SHA1

                  9b0c8a089917fb62620772fbf905f2131a6e3263

                  SHA256

                  5cbda1c4b5d68d0591eb5d0c82f05c4af6a971ab1e01111b7a456dd8fe5d928e

                  SHA512

                  e3ee538586972969ee2652e63719e7221ad96ba21fc9de757cbdd5188f2074ee19a80b7da1364f9d047ab377c676285c8734383abad8c04e5485826442345a84

                • C:\Users\Admin\AppData\Local\Temp\Greatest

                  Filesize

                  98KB

                  MD5

                  043e35e2330184d548101dfdb638be96

                  SHA1

                  f73e6f2af1052b4810820c68f9693e90f6a07d6d

                  SHA256

                  2d081c4a75403c808336cd690598e765d1277cea32e3cea2cb7bc0e62ad35c77

                  SHA512

                  d764704f01b91644df122c4eff4dba404a46bc436c45f5406509e509213306a0cded57cbbeca20a6b474c656c294a91e2ea16025b267af34f4760fc02a8d69c5

                • C:\Users\Admin\AppData\Local\Temp\Honda

                  Filesize

                  12KB

                  MD5

                  cef464062b7e5b404539d0c443917907

                  SHA1

                  01802c968d8917fab13d71bfe4ed62e36e965745

                  SHA256

                  5c1046ea8e740faaaf01e2818ebf5cea15d398594a26b8bb76e8b3da6dbd1bba

                  SHA512

                  a5e335a7be3bc40b5dd30e40813bae8cd51761c2bfb8d4e2b6ad067cf8dd429aec85ad70534780de6d8fa8e996f310fb3d73334c83eb6ec92816c497c303e6b5

                • C:\Users\Admin\AppData\Local\Temp\Itsa

                  Filesize

                  868B

                  MD5

                  20ca365e882b4c4a95b110e62f8a4c08

                  SHA1

                  662e9b589d89de106713f361d8b2536740554785

                  SHA256

                  2739a9b72a38c08a6385701c6bafeb7fdd7fae8b33ace80732ec934ec8518c6c

                  SHA512

                  9682a8935932673b2c1c5fda831c5b1e53219dbd74dbf96e483cdec68db6b31a69d714f6257c62a708bf0b6a2773f5f01efc86cb54fcc084341a862ed6e4d6fb

                • C:\Users\Admin\AppData\Local\Temp\Luck

                  Filesize

                  11KB

                  MD5

                  2dc7d0c0f159951f61bf3a13b09248fa

                  SHA1

                  096befa4fb246d61bce5143c841a4557ef2db783

                  SHA256

                  be3789def126bae2c4aab1f575cd5a0672ad622f6ebbafa1531a8b88b144beec

                  SHA512

                  bea4558dc80e80d1c7933472d2661a9a1759ea0f5ef86a6ebf48a5a828472cb6a22b2fbbe760c97a204530e03c9bd6700c64e0f66c6d12c52acaad0d95e9f38a

                • C:\Users\Admin\AppData\Local\Temp\Manufacturers

                  Filesize

                  72KB

                  MD5

                  754a9dae2397213100854741cf7db47d

                  SHA1

                  c1dbda2ae60b34ca976f7930855ab55ebaac6c24

                  SHA256

                  485cba993ae39c80b87167c2694c3078811838101caaf7b968a2b5f6a0390b7b

                  SHA512

                  ff9a1578733fbeb1179a6fb08145cd663009cd9d35f3ce28fed836bd4a44cdde96ebd15fd63b030f61c8d389e224430dbc63ffd2b1c09b73bc5f726b83b5ecb8

                • C:\Users\Admin\AppData\Local\Temp\Nevertheless

                  Filesize

                  872KB

                  MD5

                  e813b80d164d4952b66c8ea5536349cd

                  SHA1

                  8907d822bd69009a8ab7586f26bc5fb2392d0ef1

                  SHA256

                  0611030533326de6bf61941f4a87deb1f310874ddfc32daed2e2f4c22acb1d70

                  SHA512

                  3b97a8476074e47999a892a663168a19ab4a17c75ee1629a95cdd507533a256f8fee5cc7308e6e755b4d90425dd3145f8c08f0e1d5de5534a1e805c61fcbb4d0

                • C:\Users\Admin\AppData\Local\Temp\Provides

                  Filesize

                  80KB

                  MD5

                  72dcad57e5699dc20cb41f6ae4acd115

                  SHA1

                  cb7e6842f24319262605ea2c1bf3a7eae60358af

                  SHA256

                  945d570376b997851fd74131bcf117aad625341fcb7b756409e7cb711632cb0c

                  SHA512

                  5f251f25514d5d138d20b308c2c162daf9520dde28f25379d09acaf1f2fc67bcf9a3bfa62a42d83c19febfd28809e82561aa2b19614735037930964d1aa18afd

                • C:\Users\Admin\AppData\Local\Temp\Qualified

                  Filesize

                  68KB

                  MD5

                  5ca401680e665e82b5a935f525e843f5

                  SHA1

                  01bf1fc5da64b1cdef2388a542669161dc33852d

                  SHA256

                  9c9acaa1e7f8fce40369324a265c9b7d17022b7ee5802896d0985eb9b09fd098

                  SHA512

                  29e259058ca187d56a49835eea888b29d065cba8958d3bc619a339860e0405dcbeb7f82fe1aa56381224ee27eebbe451b539fe153a1dd26fe43405497b898f67

                • C:\Users\Admin\AppData\Local\Temp\Reveal

                  Filesize

                  74KB

                  MD5

                  d6a091e43db1334c92a9163fb999aa13

                  SHA1

                  380674ed8d23c1ec2f9a5f5b0167970b296772a7

                  SHA256

                  2299a0df735b5c6a171ddd6a1b009756c19ec3bb1383bef34bca8fa7f4a6cf09

                  SHA512

                  4142fc9995b083bc2d3d9b5c2789ea564117ed0ede14a1aa510e9b32b8fdcd149350ce8069ec168141e720d4ffaa246bc7a4585fdff4466343ca3f4d206719f8

                • C:\Users\Admin\AppData\Local\Temp\Scottish

                  Filesize

                  871KB

                  MD5

                  ea1cfad1b98da498addad255609d0e5f

                  SHA1

                  14fa7e96806624330a8899b215550122aeb94c91

                  SHA256

                  da224ea0c81fd05189621037f4f0b856f47dd1fb0841d4142395f638da7eb802

                  SHA512

                  ede7fa0fc6922366dd7319bdc0a00af36b39d506ee246a18d66641374a04727318abdc8832944995c4374487515b38017a081ffbfa17f566b1c83fac59e39442

                • C:\Users\Admin\AppData\Local\Temp\Screw

                  Filesize

                  68KB

                  MD5

                  5fc7641883018edbf0ead49af5ec3cbc

                  SHA1

                  b021e03764aa36d5b5176ab9dbd825001d9797c8

                  SHA256

                  419e973c6e735bba8b60704a962e0b79d285e7a09cb317aefab1ed001a1bf344

                  SHA512

                  698c1ee8137077116160e8958daabed29da1bfc2c9ce9795a5242fbd8a61fd2d425aa5722542d60f8df15c2af19a3ecb4a7d3628c9fdbf40f46a37769647eade

                • C:\Users\Admin\AppData\Local\Temp\Still

                  Filesize

                  82KB

                  MD5

                  5737221e4786a16db1d00b526a889913

                  SHA1

                  b44ef92d0f12e91e236f96359fa3667c773703ab

                  SHA256

                  743304691772b7f4b1254b7ec4defe408abd5380c260906ff5d51018cc51c7f4

                  SHA512

                  0b3219ff89bd5f80aa83682c6193c8f540058262231f343ab11ebccb7849cf45b1b2850494150522479735304cd255e4bc25c1bd76a42f7482e43a3f60d000ef

                • C:\Users\Admin\AppData\Local\Temp\TmpE2EE.tmp

                  Filesize

                  2KB

                  MD5

                  1420d30f964eac2c85b2ccfe968eebce

                  SHA1

                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                  SHA256

                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                  SHA512

                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                • C:\Users\Admin\AppData\Local\Temp\Whom

                  Filesize

                  66KB

                  MD5

                  cf18a7ed11645523addbd2fbb31b014d

                  SHA1

                  09caf4ed6b6822e838d3512ce5a75e4125192c5f

                  SHA256

                  27dbf0e6f006ae0f7fa94cd33287e7f3ab85e1fa637636eff8e94eb649e45990

                  SHA512

                  f1cfc3fbaccfcd199b99ac647a2a0f76a05a7db1b655fa2e9de44def1630bebbfdbbd814225664f2d7d7015ff73b87c02242bec5105460459694f03e836f0d56

                • C:\Users\Admin\AppData\Local\Temp\Wire

                  Filesize

                  84KB

                  MD5

                  b471046a9262afd7e3d2f92ca6491166

                  SHA1

                  e84925e58952c869227880e426afb8cd9c07b7a9

                  SHA256

                  578039840a13f711610a0048d723bcf64d1bf5844da53d0c3959a6deec7cfca6

                  SHA512

                  ac321081300e1aefe7706c66348733f3750e59938ef4e80a5bce1aebe076bdf1267cceef43cf1fa1b03a7bf07255c462fc3eec83ad32b93d914f4299ae53f9fe

                • C:\Users\Admin\AppData\Local\Temp\Wireless

                  Filesize

                  63KB

                  MD5

                  df9a85af5771ea736a104b6e3eb86f0b

                  SHA1

                  319cb80eed888d089ab5b6944adbcbe89c3195eb

                  SHA256

                  cee5172f67cacbc90062c13713a08561b6984cb6c3c98663b7e541445b2fd492

                  SHA512

                  8e7aedbe38bedf9a0c167f778eb7678b6ad73f56e1f1196eaf771c01b8d6cd2a99ff015190efcf3f7e340979e501172d2d606e3e3b9ae53873ab9244aaf10eb9

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sxgfmlvz.fyx.ps1

                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\76b53b3ec448f7ccdda2063b15d2bfc3_6f95b8b4-c02b-43c9-8cd4-016780936b63

                  Filesize

                  2KB

                  MD5

                  b71223a3c7b275005f6019fb124edb5c

                  SHA1

                  559b8ceb16e9df101ee40e03c145f8a1561af44f

                  SHA256

                  7c3e573b0c7f1128a486935bb89003eef5d529709c5387d413bb58d7f298750d

                  SHA512

                  a910be3cf8c982052b23a02ec65f511850455764a76be16576bf1718483b776ee2b828999c1eae91e6b01576677c4c0d326c1bda31c0a8871f7e3633a369ff8d

                • C:\Users\Admin\AppData\Roaming\OfLLdqx0bP.exe

                  Filesize

                  304KB

                  MD5

                  30f46f4476cdc27691c7fdad1c255037

                  SHA1

                  b53415af5d01f8500881c06867a49a5825172e36

                  SHA256

                  3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                  SHA512

                  271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                • C:\Users\Admin\AppData\Roaming\TL5gaXPKXp.exe

                  Filesize

                  544KB

                  MD5

                  88367533c12315805c059e688e7cdfe9

                  SHA1

                  64a107adcbac381c10bd9c5271c2087b7aa369ec

                  SHA256

                  c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                  SHA512

                  7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                  Filesize

                  2KB

                  MD5

                  9f095b42b8b6c3c038d1845f5ce2db1e

                  SHA1

                  295e87b3e2add85b57d77e27e2959796c7852d24

                  SHA256

                  01e2c8aeab4d07c5b06cda03f24aafe3328bc68d82d4cd1c44087861d1cc2a8d

                  SHA512

                  90f78a0aed077c045c2feb58f7abb5aa60292afa6f3b2061a5cdd2b02698040a07f60502f13bae1d89209f1ad844ba87974ac18cc1dca5cdbf348de4d5926b67

                • C:\Users\Public\Desktop\Google Chrome.lnk

                  Filesize

                  2KB

                  MD5

                  4961935ad9e517cd5707a428e17c3b78

                  SHA1

                  ca23ef4ae4e54451c344b8cd4e7b128401ca634d

                  SHA256

                  7ee148ccfcbcc0df2996f45503cc8d379bf98441cb84ccf7f9a549d75b6c1e42

                  SHA512

                  3861884369632c87ceebe23c54a97df47a0e6d470ce39bba3d59b2ba7651d27ebebe95a33db87243a96d6e8dc4ba7fb344c308244707707e4fd2d9ddcbd29a6a

                • memory/1700-96-0x00000000005E0000-0x00000000006F2000-memory.dmp

                  Filesize

                  1.1MB

                • memory/1840-20-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-276-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-176-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-473-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-19-0x00000000006D1000-0x00000000006FF000-memory.dmp

                  Filesize

                  184KB

                • memory/1840-21-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-204-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-199-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-22-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-18-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-298-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-299-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-362-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-463-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-305-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1840-194-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2256-333-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-356-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-335-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-334-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-336-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-332-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-330-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-324-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-331-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-337-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-410-0x0000000140000000-0x0000000140278000-memory.dmp

                  Filesize

                  2.5MB

                • memory/2256-380-0x0000000000400000-0x0000000000E13000-memory.dmp

                  Filesize

                  10.1MB

                • memory/2360-464-0x00007FF6DA670000-0x00007FF6DB71B000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2360-466-0x00007FF6DA670000-0x00007FF6DB71B000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2796-4578-0x0000025AC0AB0000-0x0000025AC0B04000-memory.dmp

                  Filesize

                  336KB

                • memory/2796-615-0x0000025ABFF90000-0x0000025AC009A000-memory.dmp

                  Filesize

                  1.0MB

                • memory/2796-614-0x0000025AA5A70000-0x0000025AA5B28000-memory.dmp

                  Filesize

                  736KB

                • memory/2796-4575-0x0000025AC00A0000-0x0000025AC00F6000-memory.dmp

                  Filesize

                  344KB

                • memory/2796-4577-0x0000025AA76E0000-0x0000025AA772C000-memory.dmp

                  Filesize

                  304KB

                • memory/3256-126-0x0000000000650000-0x00000000006A2000-memory.dmp

                  Filesize

                  328KB

                • memory/3392-297-0x0000000000400000-0x0000000000456000-memory.dmp

                  Filesize

                  344KB

                • memory/3392-296-0x0000000000400000-0x0000000000456000-memory.dmp

                  Filesize

                  344KB

                • memory/3404-304-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3404-302-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3740-198-0x000000000A460000-0x000000000A98C000-memory.dmp

                  Filesize

                  5.2MB

                • memory/3740-128-0x00000000009D0000-0x0000000000A5E000-memory.dmp

                  Filesize

                  568KB

                • memory/3740-197-0x0000000009D60000-0x0000000009F22000-memory.dmp

                  Filesize

                  1.8MB

                • memory/3740-196-0x00000000085B0000-0x0000000008616000-memory.dmp

                  Filesize

                  408KB

                • memory/4120-17-0x0000000000D30000-0x00000000011E8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4120-2-0x0000000000D31000-0x0000000000D5F000-memory.dmp

                  Filesize

                  184KB

                • memory/4120-1-0x0000000077274000-0x0000000077276000-memory.dmp

                  Filesize

                  8KB

                • memory/4120-0-0x0000000000D30000-0x00000000011E8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4120-3-0x0000000000D30000-0x00000000011E8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4120-4-0x0000000000D30000-0x00000000011E8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4500-100-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4500-98-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4500-103-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4500-102-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4500-124-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/4512-202-0x0000000009A40000-0x0000000009A90000-memory.dmp

                  Filesize

                  320KB

                • memory/4512-70-0x0000000006A70000-0x0000000006A8E000-memory.dmp

                  Filesize

                  120KB

                • memory/4512-69-0x00000000062F0000-0x0000000006366000-memory.dmp

                  Filesize

                  472KB

                • memory/4512-52-0x0000000005740000-0x000000000574A000-memory.dmp

                  Filesize

                  40KB

                • memory/4512-77-0x00000000070A0000-0x00000000070EC000-memory.dmp

                  Filesize

                  304KB

                • memory/4512-51-0x00000000055B0000-0x0000000005642000-memory.dmp

                  Filesize

                  584KB

                • memory/4512-76-0x0000000007060000-0x000000000709C000-memory.dmp

                  Filesize

                  240KB

                • memory/4512-50-0x0000000005AC0000-0x0000000006064000-memory.dmp

                  Filesize

                  5.6MB

                • memory/4512-47-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/4512-75-0x0000000007000000-0x0000000007012000-memory.dmp

                  Filesize

                  72KB

                • memory/4512-74-0x0000000006EF0000-0x0000000006FFA000-memory.dmp

                  Filesize

                  1.0MB

                • memory/4512-73-0x0000000007400000-0x0000000007A18000-memory.dmp

                  Filesize

                  6.1MB

                • memory/4900-556-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4900-553-0x00000000006D0000-0x0000000000B88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4940-274-0x0000000000460000-0x00000000006A3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/4940-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/4940-195-0x0000000000460000-0x00000000006A3000-memory.dmp

                  Filesize

                  2.3MB

                • memory/5060-470-0x0000000000400000-0x000000000044F000-memory.dmp

                  Filesize

                  316KB

                • memory/5060-465-0x0000000000400000-0x000000000044F000-memory.dmp

                  Filesize

                  316KB

                • memory/5076-44-0x00000000003C0000-0x0000000000414000-memory.dmp

                  Filesize

                  336KB

                • memory/5076-43-0x0000000072D7E000-0x0000000072D7F000-memory.dmp

                  Filesize

                  4KB

                • memory/5816-4606-0x0000000000DF0000-0x00000000014A1000-memory.dmp

                  Filesize

                  6.7MB

                • memory/5816-4665-0x0000000000DF0000-0x00000000014A1000-memory.dmp

                  Filesize

                  6.7MB

                • memory/6200-4658-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

                  Filesize

                  304KB

                • memory/6200-4657-0x0000000005830000-0x0000000005B84000-memory.dmp

                  Filesize

                  3.3MB

                • memory/6324-4622-0x0000000005D60000-0x0000000005DAC000-memory.dmp

                  Filesize

                  304KB

                • memory/6324-4620-0x0000000005930000-0x0000000005C84000-memory.dmp

                  Filesize

                  3.3MB

                • memory/6324-4621-0x0000000005CB0000-0x0000000005CCE000-memory.dmp

                  Filesize

                  120KB

                • memory/6324-4617-0x0000000005650000-0x0000000005672000-memory.dmp

                  Filesize

                  136KB

                • memory/6324-4624-0x0000000006220000-0x00000000062B6000-memory.dmp

                  Filesize

                  600KB

                • memory/6324-4626-0x0000000006E70000-0x0000000006E92000-memory.dmp

                  Filesize

                  136KB

                • memory/6324-4625-0x00000000061B0000-0x00000000061CA000-memory.dmp

                  Filesize

                  104KB

                • memory/6324-4619-0x00000000056F0000-0x0000000005756000-memory.dmp

                  Filesize

                  408KB

                • memory/6324-4608-0x0000000004D60000-0x0000000005388000-memory.dmp

                  Filesize

                  6.2MB

                • memory/6324-4607-0x00000000046F0000-0x0000000004726000-memory.dmp

                  Filesize

                  216KB

                • memory/7116-4629-0x00000249D7480000-0x00000249D74A2000-memory.dmp

                  Filesize

                  136KB