Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-09-2024 13:23

General

  • Target

    9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe

  • Size

    1.8MB

  • MD5

    1df1614543ea58e82ce2a472e76e3846

  • SHA1

    62b801629315e1c5b723509b05bb84eab9a548c2

  • SHA256

    9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273

  • SHA512

    b8dda6a4a93d5e25e8a69a75e2f73d4051f9c30305dfc794604df55a9e1448cf7c7aaec1c67e151c3e238cfc4b70df7977993c43d4bd5fd9e1426812d837c6be

  • SSDEEP

    24576:Foi7e4M5LBU/zaKuQGc80I9ZCimMkPMU6glqckT0NBSABuoWtGBtsqhJIwkzZrWe:id4WLykQvInCLMkPMlh7wqtwBEwvH

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 13 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 46 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 6 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe
        "C:\Users\Admin\AppData\Local\Temp\9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3080
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3864
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3028
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:924
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4144
                • C:\Users\Admin\AppData\Roaming\qCckmbBUvD.exe
                  "C:\Users\Admin\AppData\Roaming\qCckmbBUvD.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1964
                • C:\Users\Admin\AppData\Roaming\Grnm9lj2PQ.exe
                  "C:\Users\Admin\AppData\Roaming\Grnm9lj2PQ.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2932
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:900
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:476
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2024
            • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe"
              4⤵
              • Executes dropped EXE
              • Checks processor information in registry
              PID:3600
            • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3384
              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1528
            • C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe
              "C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:2952
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2600
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                5⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:5168
            • C:\Users\Admin\1000238002\Amadeus.exe
              "C:\Users\Admin\1000238002\Amadeus.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4744
              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:5352
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5352 -s 1200
                  6⤵
                  • Program crash
                  PID:5384
            • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe
              "C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:812
            • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:4692
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:5452
                • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:5652
                  • C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe
                    "C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:924
                • C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3164
                • C:\Users\Admin\AppData\Local\Temp\1000220001\crypteda.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000220001\crypteda.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  PID:5172
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:5620
                    • C:\Users\Admin\AppData\Roaming\2NKnqmEtcH.exe
                      "C:\Users\Admin\AppData\Roaming\2NKnqmEtcH.exe"
                      8⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6028
                    • C:\Users\Admin\AppData\Roaming\aixFvI39Fr.exe
                      "C:\Users\Admin\AppData\Roaming\aixFvI39Fr.exe"
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5856
                • C:\Users\Admin\AppData\Local\Temp\1000221001\exbuild.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000221001\exbuild.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5240
                • C:\Users\Admin\AppData\Local\Temp\1000223001\a9455e8cb0.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000223001\a9455e8cb0.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1884
                • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5784
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k move Luck Luck.bat & Luck.bat & exit
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:6084
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      8⤵
                      • Enumerates processes with tasklist
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6116
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /I "wrsa opssvc"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:1188
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist
                      8⤵
                      • Enumerates processes with tasklist
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2760
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:6100
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c md 684126
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:4840
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /V "VegetablesIndividualBindingGba" Ever
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:4568
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c copy /b ..\Wire + ..\Qualified + ..\Manufacturers + ..\Wesley + ..\Haiti + ..\Done + ..\Drop + ..\Runner + ..\Defend + ..\Judy + ..\Dow C
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:3404
                    • C:\Users\Admin\AppData\Local\Temp\684126\Intake.pif
                      Intake.pif C
                      8⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:6088
                      • C:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exe
                        C:\Users\Admin\AppData\Local\Temp\684126\RegAsm.exe
                        9⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:5088
                    • C:\Windows\SysWOW64\choice.exe
                      choice /d y /t 5
                      8⤵
                      • System Location Discovery: System Language Discovery
                      PID:1652
                • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  PID:4144
                • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:1376
                  • C:\Users\Admin\AppData\Local\Temp\7zS6EDD.tmp\Install.exe
                    .\Install.exe
                    7⤵
                    • Executes dropped EXE
                    PID:2844
                    • C:\Users\Admin\AppData\Local\Temp\7zS7083.tmp\Install.exe
                      .\Install.exe /uuSIdidPi "385107" /S
                      8⤵
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Enumerates system info in registry
                      PID:1040
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                        9⤵
                        • System Location Discovery: System Language Discovery
                        PID:2276
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                          10⤵
                          • Indirect Command Execution
                          • System Location Discovery: System Language Discovery
                          PID:5388
                          • C:\Windows\SysWOW64\cmd.exe
                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:892
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                              12⤵
                              • System Location Discovery: System Language Discovery
                              PID:4508
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                          10⤵
                          • Indirect Command Execution
                          • System Location Discovery: System Language Discovery
                          PID:3496
                          • C:\Windows\SysWOW64\cmd.exe
                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:5608
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                              12⤵
                              • System Location Discovery: System Language Discovery
                              PID:5700
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                          10⤵
                          • Indirect Command Execution
                          • System Location Discovery: System Language Discovery
                          PID:1824
                          • C:\Windows\SysWOW64\cmd.exe
                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:4460
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                              12⤵
                              • System Location Discovery: System Language Discovery
                              PID:4292
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                          10⤵
                          • Indirect Command Execution
                          PID:1092
                          • C:\Windows\SysWOW64\cmd.exe
                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:5284
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                              12⤵
                              • System Location Discovery: System Language Discovery
                              PID:2300
                        • C:\Windows\SysWOW64\forfiles.exe
                          forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                          10⤵
                          • Indirect Command Execution
                          • System Location Discovery: System Language Discovery
                          PID:1856
                          • C:\Windows\SysWOW64\cmd.exe
                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                            11⤵
                            • System Location Discovery: System Language Discovery
                            PID:4548
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                              12⤵
                              • Command and Scripting Interpreter: PowerShell
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3392
                              • C:\Windows\SysWOW64\gpupdate.exe
                                "C:\Windows\system32\gpupdate.exe" /force
                                13⤵
                                • System Location Discovery: System Language Discovery
                                PID:5640
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                        9⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:5384
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          10⤵
                          • System Location Discovery: System Language Discovery
                          PID:3472
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                            11⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5008
                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                              12⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6016
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /CREATE /TN "bgtoOlxojiCSJAonCW" /SC once /ST 13:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS7083.tmp\Install.exe\" Kv /uJhdidi 385107 /S" /V1 /F
                        9⤵
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:5372
                • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2268
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 508
                    7⤵
                    • Program crash
                    PID:792
                • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5016
                  • C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5352
                • C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  PID:4868
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                5⤵
                  PID:6104
                  • C:\Windows\system32\schtasks.exe
                    schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                    6⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:2116
              • C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1012
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Start-Sleep -Seconds 5; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe' -Force
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5976
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
            2⤵
              PID:5808
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
              2⤵
                PID:5824
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                2⤵
                  PID:5840
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                  2⤵
                    PID:5852
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                    2⤵
                      PID:5868
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                      2⤵
                        PID:5884
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                        2⤵
                          PID:5900
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe"
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5916
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c schtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2968
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks.exe /create /tn "Additionally" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js'" /sc minute /mo 5 /F
                            3⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:848
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & echo URL="C:\Users\Admin\AppData\Local\SecureData Technologies\TurtleHarbor.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TurtleHarbor.url" & exit
                          2⤵
                          • Drops startup file
                          • System Location Discovery: System Language Discovery
                          PID:6048
                      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3152
                      • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                        C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                        1⤵
                        • Executes dropped EXE
                        PID:3776
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5352 -ip 5352
                        1⤵
                          PID:5336
                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1964
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                          1⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:5044
                        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                          1⤵
                          • Executes dropped EXE
                          PID:3244
                        • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
                          "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1464
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                            2⤵
                              PID:3808
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                              2⤵
                                PID:5840
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2268 -ip 2268
                              1⤵
                                PID:3736
                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:440
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3156
                              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                1⤵
                                • Executes dropped EXE
                                PID:5896
                              • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
                                "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
                                1⤵
                                • Executes dropped EXE
                                PID:5420

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\mozglue.dll

                                Filesize

                                593KB

                                MD5

                                c8fd9be83bc728cc04beffafc2907fe9

                                SHA1

                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                SHA256

                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                SHA512

                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                              • C:\ProgramData\nss3.dll

                                Filesize

                                2.0MB

                                MD5

                                1cc453cdf74f31e4d913ff9c10acdde2

                                SHA1

                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                SHA256

                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                SHA512

                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                              • C:\Users\Admin\1000238002\Amadeus.exe

                                Filesize

                                5.3MB

                                MD5

                                36a627b26fae167e6009b4950ff15805

                                SHA1

                                f3cb255ab3a524ee05c8bab7b4c01c202906b801

                                SHA256

                                a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                                SHA512

                                2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\crypteda.exe.log

                                Filesize

                                42B

                                MD5

                                84cfdb4b995b1dbf543b26b86c863adc

                                SHA1

                                d2f47764908bf30036cf8248b9ff5541e2711fa2

                                SHA256

                                d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                SHA512

                                485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                              • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                                Filesize

                                314KB

                                MD5

                                6134586375c01f97f8777bae1bf5ed98

                                SHA1

                                4787fa996b75dbc54632cc321725ee62666868a1

                                SHA256

                                414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

                                SHA512

                                652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

                              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                Filesize

                                1.1MB

                                MD5

                                8e74497aff3b9d2ddb7e7f819dfc69ba

                                SHA1

                                1d18154c206083ead2d30995ce2847cbeb6cdbc1

                                SHA256

                                d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                                SHA512

                                9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                Filesize

                                416KB

                                MD5

                                f5d7b79ee6b6da6b50e536030bcc3b59

                                SHA1

                                751b555a8eede96d55395290f60adc43b28ba5e2

                                SHA256

                                2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                SHA512

                                532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                Filesize

                                187KB

                                MD5

                                7a02aa17200aeac25a375f290a4b4c95

                                SHA1

                                7cc94ca64268a9a9451fb6b682be42374afc22fd

                                SHA256

                                836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                SHA512

                                f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                              • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

                                Filesize

                                6.4MB

                                MD5

                                06b767bf2a7deac9b9e524c5b6986bf7

                                SHA1

                                8a0d79d7d04b89658394d72c4071a1f4037f32b2

                                SHA256

                                c4c861dda94e9b3275d123e78d73bb9180b618855730eb2217a656d14e35a854

                                SHA512

                                0ba0e7d75355847bf9a124fd35a69f3f5281a351f730bd4bab23ad3c5466a40fda58871c77314557d42082c98a476b20fb68351dfbfb635cd6a958ab19765300

                              • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe

                                Filesize

                                102KB

                                MD5

                                771b8e84ba4f0215298d9dadfe5a10bf

                                SHA1

                                0f5e4c440cd2e7b7d97723424ba9c56339036151

                                SHA256

                                3f074fb6a883663f2937fd9435fc90f8d31ceabe496627d40b3813dbcc472ed0

                                SHA512

                                2814ef23653c9be5f5e7245af291cf330c355ed12b4db76f71b4de699c67a9ffd1bdc0cc1df5352335b57ab920404b9c8e81cd9257527264bde4f72a53700164

                              • C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe

                                Filesize

                                2.7MB

                                MD5

                                fd2defc436fc7960d6501a01c91d893e

                                SHA1

                                5faa092857c3c892eab49e7c0e5ac12d50bce506

                                SHA256

                                ba13da01c41fa50ec5e340061973bc912b1f41cd1f96a7cae5d40afc00ff7945

                                SHA512

                                9a3e1f2dc5104d8636dc27af4c0f46bdb153fcfada98831b5af95eeb09bb7ef3c7e19927d8f06884a6837e10889380645b6138644f0c08b9cb2e59453041ec42

                              • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe

                                Filesize

                                3.5MB

                                MD5

                                17d51083ccb2b20074b1dc2cac5bea36

                                SHA1

                                0a046864ad4304f63dbde5ac14d3dc05cfb48d46

                                SHA256

                                681eeececd77eb1433111641c33c8424eaf2c1265e2d4a7e4d6f023865fb5d94

                                SHA512

                                7da8a2fd0321231c17fddf414bf1d5a03d71dbc619f68958ff1d167003f972920f0f3c830b8a25aa715df4fcc044d88d739b6eab115a5b0b0a53852a70f4238a

                              • C:\Users\Admin\AppData\Local\Temp\1000226001\fikbbm0902845.exe

                                Filesize

                                17B

                                MD5

                                c965aa525ae4cfbc3b45c6b7e9271a59

                                SHA1

                                3a84d4c1c9277173b530263107af4caf1f61213f

                                SHA256

                                50ea6c698e72e13b8132b66bbca9479b7f4815ebb2f8adb3ca1cfec79523107e

                                SHA512

                                bfddf9f5cb766b20f564b6a94048d1779431794b02cbd0993f4f3554b46b1a4e17bd3def58200da665fd991d1480b22992181ef543413d8013a19889484c3f1c

                              • C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe

                                Filesize

                                6.3MB

                                MD5

                                7adb5e2e04a5dcada12236d363f6a4c4

                                SHA1

                                31df5f1b2f938f5e2dc24f7476c6a65e5c72a090

                                SHA256

                                e4eb8d8749c137084f9c2ab212e0b58799b66ee9548c3b886efedd9bbcd8676c

                                SHA512

                                8386acc0569404991e42488e1601a571dafc3b9a1880ee4647a7b6a9f0be09f44b1022355aba774305e1a25c3a7a4aaf96381418bbfb08b6d8c308c0aeffa3ed

                              • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe

                                Filesize

                                413KB

                                MD5

                                05c1baaa01bd0aa0ccb5ec1c43a7d853

                                SHA1

                                e47d7f53987eb147f599321c858fe8d71ebc0d71

                                SHA256

                                9998d38b192309056d5109ac27a8b13f2b36fc27bac9ebdf5385452b2c1b0cdb

                                SHA512

                                996450fc8c8b702327eacfe2eb819c86baccf4d49f2eb58d3dd2b3ce35733f1e00857ac71b290bc99db71baab08d7d7b22ef5223504c93b26ade0df6c9369501

                              • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe

                                Filesize

                                44KB

                                MD5

                                b73cf29c0ea647c353e4771f0697c41f

                                SHA1

                                3e5339b80dcfbdc80d946fc630c657654ef58de7

                                SHA256

                                edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd

                                SHA512

                                2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8

                              • C:\Users\Admin\AppData\Local\Temp\1000251001\HVNC1.exe

                                Filesize

                                1.2MB

                                MD5

                                2e1da3b03de67089bb9b8ffdf7e1c7a9

                                SHA1

                                9dbd39eecf51da59be6190c47eda55f506eb2293

                                SHA256

                                0b7846217c55d059c76ae8dfa0aec50305daef334b2bb72b63b64d76412bcae2

                                SHA512

                                0a76cd8fca1207b5cc60e503470ecbc9656fcd48e0a87ae43953ba00fa2d912cec99a969364b5b53514f3b7260fdb059311660ec5caa1b0f03cb292c0ad5ee03

                              • C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe

                                Filesize

                                301B

                                MD5

                                80e238aaf61301785fac44e9e7e21fb3

                                SHA1

                                a91d7a47b22219a33eec684cb11711fcfa9d2cab

                                SHA256

                                23eb00fc9d25042dec9a2456623a4f19c282d878ece26d4a31a732d6d76eb234

                                SHA512

                                af69d12f2d7c03ddd4c5a3b203b017ebc8e90cbdcfdc133cc789e1def1bd82ed5e7d582b5529d00e19d9298e398a15ec7180b1b4c540ff34ba87df51da104db9

                              • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe

                                Filesize

                                1.3MB

                                MD5

                                db2a12edc73769f2f2b6b01545afe2c3

                                SHA1

                                73dc44fb0753296f51b851299f468031ceb77b54

                                SHA256

                                e6db7d34b498982601b2c45ac5b2a1c1b9502e502514ccffae9862f2aa719f42

                                SHA512

                                dadf36bc9c5d88c28b9064892cc263c912ce668435b71802df756c0a4e680f8407011d36498a2511dda7165aea866c0ae794f9ec8fbcc42c7da1661399316ce4

                              • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe

                                Filesize

                                6.3MB

                                MD5

                                ffdc64d2070c4fc658a91941292f2b71

                                SHA1

                                bef8f27401bb9d1314d53a73cc3db97315127818

                                SHA256

                                421f2489e8f2a1dff5d226d2b123034b775baa1178e84d16688c4a53c0ede956

                                SHA512

                                5a1e825d272af5339a589f30351770260761afd009bd5bfcf3c3764bfd63434ced7acf6a96f6ecc6c7441f878e4fe77b0961726da9736139cf7fb4befd02498f

                              • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe

                                Filesize

                                7.3MB

                                MD5

                                c2ad81a2b32bc8840e6d7ecfce96c654

                                SHA1

                                d8e246df1a8041c7b0d54cfb836b9b46d942f6d3

                                SHA256

                                5f0a12afdfb1ab5ccf988c6e0cfe3d92ab1119887f410588aaef3602ea20c070

                                SHA512

                                7d422ae731889424d8dc734e8d10436681eeade9c29931509a1138c2929e42cc45bb68e4f3d8af1d85169c3d1749e45c31b3c19346f8a2dee8d3a11322a7ef85

                              • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

                                Filesize

                                319KB

                                MD5

                                0ec1f7cc17b6402cd2df150e0e5e92ca

                                SHA1

                                8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                SHA256

                                4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                SHA512

                                7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                              • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe

                                Filesize

                                1.4MB

                                MD5

                                3adfc7cf1e296c6fb703991c5233721d

                                SHA1

                                fddd2877ce7952b91c3f841ca353235d6d8eea67

                                SHA256

                                6bc23179d079d220337ede270113d4a474b549f5f0c7fd57f3d33d318f7ae471

                                SHA512

                                5136525626c3021baf8d35be0d76473cc03bfe2433682d613650b8e4bb444f767d2d14ac0070ce46c4c220e0a71a8f2e789e4e684e2042bd78b60f68f35a652b

                              • C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe

                                Filesize

                                6.3MB

                                MD5

                                1f68adc3e8d52fef37e7e2de22d0cd86

                                SHA1

                                e52effc0915d0e3ea3cf9bd6565bb8163130613d

                                SHA256

                                c395613999c6f7d9e86a03f4259dd7f27c9e2964ed90d068f50f74f313918783

                                SHA512

                                b09da4ef27b50303f996b977eef735515b828e5f0283a40ea82cfae1c57d15a6000abf5e3e731f6169e007a25caef936db037a43f69d59deecb67de957e046b1

                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                Filesize

                                1.8MB

                                MD5

                                1df1614543ea58e82ce2a472e76e3846

                                SHA1

                                62b801629315e1c5b723509b05bb84eab9a548c2

                                SHA256

                                9419f09238cc164bb1193ed03e0c9cc9269dcad5a60b913c717d9f306f6c7273

                                SHA512

                                b8dda6a4a93d5e25e8a69a75e2f73d4051f9c30305dfc794604df55a9e1448cf7c7aaec1c67e151c3e238cfc4b70df7977993c43d4bd5fd9e1426812d837c6be

                              • C:\Users\Admin\AppData\Local\Temp\842058299443

                                Filesize

                                89KB

                                MD5

                                1c63d9bf03905f12ce5808df116ead57

                                SHA1

                                0dca9e28dd459340ee8629f9a72075c4487f9c07

                                SHA256

                                83632a9fda4d8a9abb744c10bf64df3c56e4c93ebf77bc8f0fe52ba13bbb546d

                                SHA512

                                68ed71eebe9cd0a8772821941d55efdcc29c5848dd869723143223e69315d40b543b25f7c0c5b30e08c286d922c09b6a8f109bf0bd0800434d1abc2d27988ca8

                              • C:\Users\Admin\AppData\Local\Temp\Tmp92CA.tmp

                                Filesize

                                2KB

                                MD5

                                1420d30f964eac2c85b2ccfe968eebce

                                SHA1

                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                SHA256

                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                SHA512

                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0s4uhjcs.ap4.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                Filesize

                                2.9MB

                                MD5

                                b826dd92d78ea2526e465a34324ebeea

                                SHA1

                                bf8a0093acfd2eb93c102e1a5745fb080575372e

                                SHA256

                                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                SHA512

                                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                              • C:\Users\Admin\AppData\Roaming\Grnm9lj2PQ.exe

                                Filesize

                                304KB

                                MD5

                                30f46f4476cdc27691c7fdad1c255037

                                SHA1

                                b53415af5d01f8500881c06867a49a5825172e36

                                SHA256

                                3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                                SHA512

                                271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2842058299-443432012-2465494467-1000\76b53b3ec448f7ccdda2063b15d2bfc3_4e5e470e-e4f7-4106-b4e9-66a8af691963

                                Filesize

                                2KB

                                MD5

                                c741343e1a9abee295d98428b1443d8a

                                SHA1

                                20057c731bc6603c71c3d2aa5b38b7e117e11ca1

                                SHA256

                                4fbb0857956453405e553bf3e5af6f5c5d1da9208150de00cda32179b6950f86

                                SHA512

                                3cc7cedf017ba3b3234b51983a2d160196d3f1643a9237d3101a8cb603e3c6d96bac97f485be8fa227de67460c20d8403369f8ef9f056121a304cb0d72307e09

                              • C:\Users\Admin\AppData\Roaming\qCckmbBUvD.exe

                                Filesize

                                544KB

                                MD5

                                88367533c12315805c059e688e7cdfe9

                                SHA1

                                64a107adcbac381c10bd9c5271c2087b7aa369ec

                                SHA256

                                c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                                SHA512

                                7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                Filesize

                                2KB

                                MD5

                                97636238cf96a58a1d1140aeaf8c6ecd

                                SHA1

                                b6eefb42001664033dbcc09ecc3cf929914f6478

                                SHA256

                                3b7dee6b76caf777dc6b374777ee6eb27263f4fa5e62919cf3d7beb2a28e1fc5

                                SHA512

                                7037e14e73f0ac2a4d201941b47cb95e513100fe4193cf02b61bbb1b761da60512e96c0c8c958d560dcb300d064d307189c71ac80f79d0254f0d38ba30a7fc98

                              • C:\Users\Public\Desktop\Google Chrome.lnk

                                Filesize

                                2KB

                                MD5

                                969308f61ca2fb45df5e4ae973c4dbd6

                                SHA1

                                1bdb248435b6c13fa153166de2864e0a91564788

                                SHA256

                                77a3698b5bd084974895da04d0eb3d9290b29124db9da08c9fadb3c7e3a29ef7

                                SHA512

                                f06d2cd59664c3230a6481a82e6f7ac3ca74b6247c298cdc2ccdcefbab69fcac0be1fa715b534054d955397543774b6891811091f80e49412b3415c4ce317f9c

                              • memory/440-1959-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/440-1956-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/812-374-0x00000000006D0000-0x000000000073E000-memory.dmp

                                Filesize

                                440KB

                              • memory/812-394-0x0000000007FF0000-0x000000000803C000-memory.dmp

                                Filesize

                                304KB

                              • memory/1012-425-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-449-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-439-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-1491-0x000001FFF5DD0000-0x000001FFF5E74000-memory.dmp

                                Filesize

                                656KB

                              • memory/1012-416-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-1492-0x000001FFF44D0000-0x000001FFF451C000-memory.dmp

                                Filesize

                                304KB

                              • memory/1012-441-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-428-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-443-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-445-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-451-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-448-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-1525-0x000001FFF4460000-0x000001FFF44B4000-memory.dmp

                                Filesize

                                336KB

                              • memory/1012-429-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-419-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-421-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-417-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-415-0x000001FFF6780000-0x000001FFF68AA000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/1012-414-0x000001FFF6650000-0x000001FFF6778000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/1012-413-0x000001FFF3F00000-0x000001FFF4036000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/1012-435-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-423-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-437-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-433-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1012-431-0x000001FFF6780000-0x000001FFF68A4000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/1040-1851-0x0000000000BE0000-0x0000000001280000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/1040-1952-0x0000000000BE0000-0x0000000001280000-memory.dmp

                                Filesize

                                6.6MB

                              • memory/1528-307-0x0000000000400000-0x0000000000643000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/1528-311-0x0000000000400000-0x0000000000643000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/1528-354-0x0000000000400000-0x0000000000643000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/1528-310-0x0000000000400000-0x0000000000643000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/1884-1736-0x00000000005B0000-0x0000000000A5D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1884-1738-0x00000000005B0000-0x0000000000A5D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1964-126-0x0000000000630000-0x00000000006BE000-memory.dmp

                                Filesize

                                568KB

                              • memory/1964-193-0x0000000008210000-0x0000000008276000-memory.dmp

                                Filesize

                                408KB

                              • memory/1964-198-0x0000000009B60000-0x0000000009D22000-memory.dmp

                                Filesize

                                1.8MB

                              • memory/1964-208-0x000000000A260000-0x000000000A78C000-memory.dmp

                                Filesize

                                5.2MB

                              • memory/1964-1566-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1964-1572-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2024-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                Filesize

                                972KB

                              • memory/2024-313-0x0000000000E70000-0x00000000010B3000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/2024-187-0x0000000000E70000-0x00000000010B3000-memory.dmp

                                Filesize

                                2.3MB

                              • memory/2172-1-0x0000000077DF6000-0x0000000077DF8000-memory.dmp

                                Filesize

                                8KB

                              • memory/2172-2-0x0000000000411000-0x000000000043F000-memory.dmp

                                Filesize

                                184KB

                              • memory/2172-3-0x0000000000410000-0x00000000008BD000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2172-4-0x0000000000410000-0x00000000008BD000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2172-17-0x0000000000410000-0x00000000008BD000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2172-0-0x0000000000410000-0x00000000008BD000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2932-125-0x00000000005E0000-0x0000000000632000-memory.dmp

                                Filesize

                                328KB

                              • memory/3028-94-0x00000000007D0000-0x00000000008E2000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/3080-44-0x0000000000A10000-0x0000000000A64000-memory.dmp

                                Filesize

                                336KB

                              • memory/3080-43-0x000000007369E000-0x000000007369F000-memory.dmp

                                Filesize

                                4KB

                              • memory/3152-333-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3152-330-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3384-312-0x0000000000400000-0x000000000077D000-memory.dmp

                                Filesize

                                3.5MB

                              • memory/3392-1871-0x00000000055B0000-0x00000000055D2000-memory.dmp

                                Filesize

                                136KB

                              • memory/3392-1868-0x0000000005640000-0x0000000005C6A000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/3392-1883-0x0000000006840000-0x000000000685A000-memory.dmp

                                Filesize

                                104KB

                              • memory/3392-1876-0x0000000005DE0000-0x0000000005E46000-memory.dmp

                                Filesize

                                408KB

                              • memory/3392-1879-0x0000000005FB0000-0x0000000006307000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/3392-1867-0x0000000002B60000-0x0000000002B96000-memory.dmp

                                Filesize

                                216KB

                              • memory/3392-1880-0x0000000006330000-0x000000000634E000-memory.dmp

                                Filesize

                                120KB

                              • memory/3392-1881-0x0000000006520000-0x000000000656C000-memory.dmp

                                Filesize

                                304KB

                              • memory/3392-1882-0x0000000007510000-0x00000000075A6000-memory.dmp

                                Filesize

                                600KB

                              • memory/3392-1884-0x0000000006890000-0x00000000068B2000-memory.dmp

                                Filesize

                                136KB

                              • memory/3560-18-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-22-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-21-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-20-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-19-0x0000000000D71000-0x0000000000D9F000-memory.dmp

                                Filesize

                                184KB

                              • memory/3560-165-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-189-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-192-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-197-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3560-334-0x0000000000D70000-0x000000000121D000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3600-335-0x0000000000400000-0x000000000106B000-memory.dmp

                                Filesize

                                12.4MB

                              • memory/3864-68-0x0000000006290000-0x00000000062AE000-memory.dmp

                                Filesize

                                120KB

                              • memory/3864-72-0x00000000083E0000-0x00000000084EA000-memory.dmp

                                Filesize

                                1.0MB

                              • memory/3864-71-0x0000000006C20000-0x0000000007238000-memory.dmp

                                Filesize

                                6.1MB

                              • memory/3864-67-0x0000000005C00000-0x0000000005C76000-memory.dmp

                                Filesize

                                472KB

                              • memory/3864-52-0x0000000005040000-0x000000000504A000-memory.dmp

                                Filesize

                                40KB

                              • memory/3864-51-0x0000000004F90000-0x0000000005022000-memory.dmp

                                Filesize

                                584KB

                              • memory/3864-50-0x0000000005650000-0x0000000005BF6000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/3864-47-0x0000000000400000-0x0000000000452000-memory.dmp

                                Filesize

                                328KB

                              • memory/3864-253-0x0000000009AE0000-0x0000000009B30000-memory.dmp

                                Filesize

                                320KB

                              • memory/3864-75-0x00000000084F0000-0x000000000853C000-memory.dmp

                                Filesize

                                304KB

                              • memory/3864-73-0x0000000006B50000-0x0000000006B62000-memory.dmp

                                Filesize

                                72KB

                              • memory/3864-74-0x0000000006BB0000-0x0000000006BEC000-memory.dmp

                                Filesize

                                240KB

                              • memory/4144-98-0x0000000000400000-0x000000000050D000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/4144-122-0x0000000000400000-0x000000000050D000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/4144-96-0x0000000000400000-0x000000000050D000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/4144-100-0x0000000000400000-0x000000000050D000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/4144-101-0x0000000000400000-0x000000000050D000-memory.dmp

                                Filesize

                                1.1MB

                              • memory/4692-1505-0x000000001C100000-0x000000001C170000-memory.dmp

                                Filesize

                                448KB

                              • memory/4692-1504-0x000000001B5F0000-0x000000001B674000-memory.dmp

                                Filesize

                                528KB

                              • memory/4692-393-0x0000000000870000-0x0000000000882000-memory.dmp

                                Filesize

                                72KB

                              • memory/5008-1928-0x0000000006030000-0x0000000006387000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/5008-1929-0x0000000006B30000-0x0000000006B7C000-memory.dmp

                                Filesize

                                304KB

                              • memory/5016-1905-0x0000000000430000-0x0000000000592000-memory.dmp

                                Filesize

                                1.4MB

                              • memory/5088-1967-0x0000000000F40000-0x0000000000FCC000-memory.dmp

                                Filesize

                                560KB

                              • memory/5652-1607-0x0000000000D20000-0x0000000000D40000-memory.dmp

                                Filesize

                                128KB

                              • memory/5652-1608-0x0000000002F80000-0x0000000002F86000-memory.dmp

                                Filesize

                                24KB

                              • memory/5856-1704-0x00000000069C0000-0x0000000006A0C000-memory.dmp

                                Filesize

                                304KB

                              • memory/5916-1530-0x00000227B6C40000-0x00000227B6CFA000-memory.dmp

                                Filesize

                                744KB

                              • memory/5976-1543-0x0000028F78D30000-0x0000028F78D52000-memory.dmp

                                Filesize

                                136KB