Analysis

  • max time kernel
    300s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-03-2024 04:50

General

  • Target

    28d411ec9f701ef3ff672be31fab1a82a154c90290e33979b36bd29789daf6b9.exe

  • Size

    1.8MB

  • MD5

    4fbb379faf60b95bc8187f9e05fe3ec7

  • SHA1

    6ba311ae532033c5afc2c8a2fa0b6d435e882a51

  • SHA256

    28d411ec9f701ef3ff672be31fab1a82a154c90290e33979b36bd29789daf6b9

  • SHA512

    9c38817b64412d27bf2f2ba58bb207eaa88665a63f3d659139d5e686c12387969790fb33f6aafbe762191763b5f3a8a9dc894ac21381f48ce46a52b6b2d1f758

  • SSDEEP

    24576:vHrHDqdPZRwyv6X6O2FsALnUBNujAWhvPY/ZssOcFnuVH0/uGwwfYvX+58TeSD0r:frHK3v6X6O2FrwBzWmsTAnuVzvuCaV

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@logscloudyt_bot

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

20.218.68.91:7690

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://technologyenterdo.shop/api

https://detectordiscusser.shop/api

https://turkeyunlikelyofw.shop/api

https://associationokeo.shop/api

https://executivebrakeji.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 8 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Dave packer 1 IoCs

    Detects executable using a packer named 'Dave' by the community, based on a string at the end.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 52 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28d411ec9f701ef3ff672be31fab1a82a154c90290e33979b36bd29789daf6b9.exe
    "C:\Users\Admin\AppData\Local\Temp\28d411ec9f701ef3ff672be31fab1a82a154c90290e33979b36bd29789daf6b9.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:5052
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe
      "C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe
      "C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:204
        • C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3040
        • C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4112
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:4180
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:1800
        • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
          "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2960
          • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
            "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:596
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:4168
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:2828
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4152
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                2⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:4640
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3164
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    4⤵
                      PID:2064
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\531961169161_Desktop.zip' -CompressionLevel Optimal
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2748
                • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4404
                  • C:\Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\stub.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4040
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "ver"
                      4⤵
                        PID:3724
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                        4⤵
                          PID:5008
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            5⤵
                              PID:400
                            • C:\Windows\System32\Wbem\WMIC.exe
                              wmic path win32_VideoController get name
                              5⤵
                              • Detects videocard installed
                              • Suspicious use of AdjustPrivilegeToken
                              PID:824
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"
                            4⤵
                              PID:1996
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                5⤵
                                  PID:4884
                                • C:\Windows\System32\Wbem\WMIC.exe
                                  wmic computersystem get Manufacturer
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4136
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "gdb --version"
                                4⤵
                                  PID:4584
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist"
                                  4⤵
                                    PID:2472
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      5⤵
                                        PID:4196
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist
                                        5⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1332
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"
                                      4⤵
                                        PID:4960
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic path Win32_ComputerSystem get Manufacturer
                                          5⤵
                                            PID:4384
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          4⤵
                                            PID:3424
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              5⤵
                                                PID:4684
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist"
                                              4⤵
                                                PID:2660
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist
                                                  5⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4720
                                          • C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of WriteProcessMemory
                                            PID:400
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:4884
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:4196
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4892
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                2⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                PID:3436
                                              • C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4520
                                              • C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:2268
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4924
                                              • C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:3336
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                    PID:4872
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                    • Blocklisted process makes network request
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:220
                                                • C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  PID:668
                                                • C:\Users\Admin\AppData\Local\Temp\1000851001\random.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000851001\random.exe"
                                                  2⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4356
                                                • C:\Users\Admin\AppData\Local\Temp\1000853001\InstallSetup3.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000853001\InstallSetup3.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:3720
                                                  • C:\Users\Admin\AppData\Local\Temp\nsc7165.tmp
                                                    C:\Users\Admin\AppData\Local\Temp\nsc7165.tmp
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3880
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\nsc7165.tmp" & del "C:\ProgramData\*.dll"" & exit
                                                      4⤵
                                                        PID:4416
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /t 5
                                                          5⤵
                                                          • Delays execution with timeout.exe
                                                          PID:4116
                                                  • C:\Users\Admin\AppData\Local\Temp\1000854001\lumma28282828.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000854001\lumma28282828.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:668
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      3⤵
                                                        PID:1044
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        3⤵
                                                          PID:784
                                                      • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2948
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN newsun.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe" /F
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:4324
                                                        • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:196
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1320
                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                            4⤵
                                                            • Windows security bypass
                                                            • Executes dropped EXE
                                                            • Windows security modification
                                                            • Adds Run key to start application
                                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                                            • Drops file in Windows directory
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2144
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              5⤵
                                                              • Drops file in System32 directory
                                                              • Modifies data under HKEY_USERS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1036
                                                            • C:\Windows\System32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              5⤵
                                                                PID:4884
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  6⤵
                                                                    PID:5052
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    6⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:4532
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4900
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  5⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:436
                                                                • C:\Windows\rss\csrss.exe
                                                                  C:\Windows\rss\csrss.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Manipulates WinMonFS driver.
                                                                  • Drops file in Windows directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:1736
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -nologo -noprofile
                                                                    6⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:4800
                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                    6⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:528
                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                    schtasks /delete /tn ScheduledUpdate /f
                                                                    6⤵
                                                                      PID:2920
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:1548
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -nologo -noprofile
                                                                      6⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2336
                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2748
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                      6⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:4932
                                                                    • C:\Windows\windefender.exe
                                                                      "C:\Windows\windefender.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:2088
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                        7⤵
                                                                          PID:788
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            8⤵
                                                                            • Launches sc.exe
                                                                            PID:3768
                                                              • C:\Users\Admin\AppData\Local\Temp\1000856001\lastrovs.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000856001\lastrovs.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:5052
                                                              • C:\Users\Admin\AppData\Local\Temp\1000857001\trust12344.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000857001\trust12344.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4240
                                                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                              C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:2852
                                                              • C:\Users\Admin\AppData\Local\Temp\1000042001\amert.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000042001\amert.exe"
                                                                2⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3844
                                                              • C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:1636
                                                              • C:\Users\Admin\AppData\Local\Temp\1000048001\random.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000048001\random.exe"
                                                                2⤵
                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                • Checks BIOS information in registry
                                                                • Executes dropped EXE
                                                                • Identifies Wine through registry keys
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4168
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:4800
                                                                • C:\Windows\system32\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                                                  3⤵
                                                                  • Blocklisted process makes network request
                                                                  • Loads dropped DLL
                                                                  PID:5060
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh wlan show profiles
                                                                    4⤵
                                                                      PID:1548
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\531961169161_Desktop.zip' -CompressionLevel Optimal
                                                                      4⤵
                                                                        PID:880
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                    2⤵
                                                                    • Blocklisted process makes network request
                                                                    • Loads dropped DLL
                                                                    PID:220
                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                  1⤵
                                                                    PID:2268
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:3292
                                                                  • C:\Windows\windefender.exe
                                                                    C:\Windows\windefender.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2148
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:2980
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:4764
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:2992

                                                                  Network

                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                  Execution

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Persistence

                                                                  Create or Modify System Process

                                                                  1
                                                                  T1543

                                                                  Windows Service

                                                                  1
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Privilege Escalation

                                                                  Create or Modify System Process

                                                                  1
                                                                  T1543

                                                                  Windows Service

                                                                  1
                                                                  T1543.003

                                                                  Boot or Logon Autostart Execution

                                                                  1
                                                                  T1547

                                                                  Registry Run Keys / Startup Folder

                                                                  1
                                                                  T1547.001

                                                                  Scheduled Task/Job

                                                                  1
                                                                  T1053

                                                                  Defense Evasion

                                                                  Impair Defenses

                                                                  3
                                                                  T1562

                                                                  Disable or Modify Tools

                                                                  2
                                                                  T1562.001

                                                                  Disable or Modify System Firewall

                                                                  1
                                                                  T1562.004

                                                                  Modify Registry

                                                                  3
                                                                  T1112

                                                                  Virtualization/Sandbox Evasion

                                                                  2
                                                                  T1497

                                                                  Credential Access

                                                                  Unsecured Credentials

                                                                  5
                                                                  T1552

                                                                  Credentials In Files

                                                                  4
                                                                  T1552.001

                                                                  Credentials in Registry

                                                                  1
                                                                  T1552.002

                                                                  Discovery

                                                                  Query Registry

                                                                  6
                                                                  T1012

                                                                  Virtualization/Sandbox Evasion

                                                                  2
                                                                  T1497

                                                                  System Information Discovery

                                                                  5
                                                                  T1082

                                                                  Process Discovery

                                                                  1
                                                                  T1057

                                                                  Collection

                                                                  Data from Local System

                                                                  5
                                                                  T1005

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\AAEHIDAKECFIEBGDHJEBKKKKJK
                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    c9ff7748d8fcef4cf84a5501e996a641

                                                                    SHA1

                                                                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                    SHA256

                                                                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                    SHA512

                                                                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                  • C:\ProgramData\Are.docx
                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                    SHA1

                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                    SHA256

                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                    SHA512

                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                  • C:\ProgramData\FBKEHJEG
                                                                    Filesize

                                                                    92KB

                                                                    MD5

                                                                    b7bb7cf3c8f4a5d48450d72c01bddf6d

                                                                    SHA1

                                                                    dd42ee27f4c4f00472167504cb51e20c2ed57b9d

                                                                    SHA256

                                                                    3f3eab92af1f647e47407a9aeffdcd3129dc69d9f92c90b30bb92e6e86192116

                                                                    SHA512

                                                                    ecc1bc77e08857549d98136e90978512a7499cd5d19d73fddd42ee63ca6ed7f6d7caa860be040fc5dc72a77e64c48bdb651e6670c16bc1e5d36d7e073ed36e3d

                                                                  • C:\ProgramData\freebl3.dll
                                                                    Filesize

                                                                    669KB

                                                                    MD5

                                                                    550686c0ee48c386dfcb40199bd076ac

                                                                    SHA1

                                                                    ee5134da4d3efcb466081fb6197be5e12a5b22ab

                                                                    SHA256

                                                                    edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                                                                    SHA512

                                                                    0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                                                                  • C:\ProgramData\mozglue.dll
                                                                    Filesize

                                                                    593KB

                                                                    MD5

                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                    SHA1

                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                    SHA256

                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                    SHA512

                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                  • C:\ProgramData\msvcp140.dll
                                                                    Filesize

                                                                    439KB

                                                                    MD5

                                                                    5ff1fca37c466d6723ec67be93b51442

                                                                    SHA1

                                                                    34cc4e158092083b13d67d6d2bc9e57b798a303b

                                                                    SHA256

                                                                    5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                                                                    SHA512

                                                                    4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                                                                  • C:\ProgramData\nss3.dll
                                                                    Filesize

                                                                    2.0MB

                                                                    MD5

                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                    SHA1

                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                    SHA256

                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                    SHA512

                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                  • C:\ProgramData\softokn3.dll
                                                                    Filesize

                                                                    251KB

                                                                    MD5

                                                                    4e52d739c324db8225bd9ab2695f262f

                                                                    SHA1

                                                                    71c3da43dc5a0d2a1941e874a6d015a071783889

                                                                    SHA256

                                                                    74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                                    SHA512

                                                                    2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                                  • C:\ProgramData\vcruntime140.dll
                                                                    Filesize

                                                                    78KB

                                                                    MD5

                                                                    a37ee36b536409056a86f50e67777dd7

                                                                    SHA1

                                                                    1cafa159292aa736fc595fc04e16325b27cd6750

                                                                    SHA256

                                                                    8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                                    SHA512

                                                                    3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\lumma28282828.exe.log
                                                                    Filesize

                                                                    42B

                                                                    MD5

                                                                    84cfdb4b995b1dbf543b26b86c863adc

                                                                    SHA1

                                                                    d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                    SHA256

                                                                    d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                    SHA512

                                                                    485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    4fbb379faf60b95bc8187f9e05fe3ec7

                                                                    SHA1

                                                                    6ba311ae532033c5afc2c8a2fa0b6d435e882a51

                                                                    SHA256

                                                                    28d411ec9f701ef3ff672be31fab1a82a154c90290e33979b36bd29789daf6b9

                                                                    SHA512

                                                                    9c38817b64412d27bf2f2ba58bb207eaa88665a63f3d659139d5e686c12387969790fb33f6aafbe762191763b5f3a8a9dc894ac21381f48ce46a52b6b2d1f758

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\amert.exe
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    a14f89b98eaa6d94dd52a019eb0ba9c2

                                                                    SHA1

                                                                    7091e5fce581ef94ec690a575f4290c0c6b9dc10

                                                                    SHA256

                                                                    3550241ffdaf4bf08b58ae6f930ddd9ff8dd6d945c682d7f2fdf4a6b80e2810e

                                                                    SHA512

                                                                    3f29e0d81ae430f616b1715a4a31b800837989cbee251e7e69ed6e91d0f015e5273c4cb6c94950019d41c3826203272c5cb7a6c34e7653d1f267d02e43baac1c

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\seratwo.exe
                                                                    Filesize

                                                                    74KB

                                                                    MD5

                                                                    29f127851fff4d296c91aedc30b1aa4f

                                                                    SHA1

                                                                    6bbf47e4642f83ebe9e40bcffb60925124ca7f43

                                                                    SHA256

                                                                    28ad6e97a9428581834835d6b18177af24f884aa29b6670b3c8fedd11fc34043

                                                                    SHA512

                                                                    421f35d9ed1edfe4e331ff9e286584739ce7ba6c88487a890d6a8e325cb3a75baeab4776ac7d2f465bcee38d9e3bcd49b5b9669566fd7f8d7084e07ddcb0ae36

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000150001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                    Filesize

                                                                    4.1MB

                                                                    MD5

                                                                    bf169f48c4b7b0e59dcd67f4409a9a3c

                                                                    SHA1

                                                                    3f82db4c378d290dcdb88dfa0cf714e735994879

                                                                    SHA256

                                                                    104e22655edb9bbca0d5ba7ebb92f7780a222fc9bd36ded8bd2b1eebf8b1a263

                                                                    SHA512

                                                                    81969fa4171d919a48a6baf4db7ad171a02cf12a87a84c273451c1cf84c8b1a5b327d65b92d84de653fb69ae2602609f4daea3e5c56b38bc1a53c7b2cbfa5ed8

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000832001\dais.exe
                                                                    Filesize

                                                                    310KB

                                                                    MD5

                                                                    1f22a7e6656435da34317aa3e7a95f51

                                                                    SHA1

                                                                    8bec84fa7a4a5e4113ea3548eb0c0d95d050f218

                                                                    SHA256

                                                                    55fbfaaeee07219fa0c1854b2d594a4b334d94fad72e84f9f4b24f367628ca6c

                                                                    SHA512

                                                                    a263145b00ff21ecaf04214996f1b277db13bdc5013591c3c9cf25e9082fc99bc5e357f56aba4cea4dbcc68f85262fe7bbd7f1cec93cde81c0b30dae77f1b95e

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000833001\alex12.exe
                                                                    Filesize

                                                                    1.7MB

                                                                    MD5

                                                                    211c3659790c88b15827ec89ffa5898f

                                                                    SHA1

                                                                    f0ef5847fb9a1db37b3307e3b2b6f90098aa6e65

                                                                    SHA256

                                                                    0f2f61669d3bc852e0defe69777a70627ae072b167425a64f4c88ac9ca84389c

                                                                    SHA512

                                                                    a7aa227100c27ba414d53af42c9dbedd3f509fa7b32fc442d2f0ede75292c917e226ec78238a66c6d46531d23856a4d1bcf1ad9567d4c1e75bfdeb975769e708

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
                                                                    Filesize

                                                                    318KB

                                                                    MD5

                                                                    69c8535d268d104e0b48f04617980371

                                                                    SHA1

                                                                    a835c367b6f9b9e63605c6e8aaa742f9db7dcf40

                                                                    SHA256

                                                                    3c74e8c9c3694e4036fea99eb08ba0d3502ad3fe2158432d0efdfaacd9763c35

                                                                    SHA512

                                                                    93f35aa818391d06c4662796bec0dced2dc7a28b666c5c4bf6a6f68898ed52b77fa2ac7dd031b701b1ab8ae396e8941ade4ef0159765419788034742534a0c9e

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
                                                                    Filesize

                                                                    320KB

                                                                    MD5

                                                                    a49fef4271f286953c031326a01f85e4

                                                                    SHA1

                                                                    43273a37ef659e6eba3d88b2ee1063c7439a930c

                                                                    SHA256

                                                                    406eea237f0e6c8ba041f12adf762e3d0350d21dfaa954c76c704ddc04d0da37

                                                                    SHA512

                                                                    0ab3e05464147f2eff92a33e1ff49a7219b97bce62aa6994721ed596042ce2b6eff395d8c8ef80bc7857871338a574e04f474a1d36f03dff9d6fda58871e4ec0

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
                                                                    Filesize

                                                                    555KB

                                                                    MD5

                                                                    e8947f50909d3fdd0ab558750e139756

                                                                    SHA1

                                                                    ea4664eb61ddde1b17e3b05e67d5928703a1b6f1

                                                                    SHA256

                                                                    0b01a984b362772a49cc7e99af1306a2bb00145b03ea8eca7db616c91f6cf445

                                                                    SHA512

                                                                    7d7f389af526ee2947693983bf4c1cf61064cfe8c75a9708c6e0780b24f5eb261a907eeb6fedfaefcd08d8cddc9afb04c1701b85992456d793b5236a5a981f58

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprime123.exe
                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    a9a6bdfde302ee9b867f66fe082b537c

                                                                    SHA1

                                                                    3b2dc74917f353d0f017ed522efd08daaec0eeb2

                                                                    SHA256

                                                                    85f2881b7ee3815ebd00ad78bb44258bfed16499d10293eef5a6eb4a3b7ffd09

                                                                    SHA512

                                                                    c8e1ce4c5b799fb448669690d95a46b24ce748a813e9a08813fb089437a93cbfdf3ffde8733ce49609df0ae4e2d8a2b0e3dc6729c7a68cc86ab818c1f0abf4a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                                                                    Filesize

                                                                    5.8MB

                                                                    MD5

                                                                    be6a52a647082a12b0f8559faa94ad50

                                                                    SHA1

                                                                    217e188f5839510c027d36ff2b4272f51a000ba6

                                                                    SHA256

                                                                    d2f3967827b77bca6d3f61fdda22f20ba2efd38ce44356fb1a9494fc1bb34285

                                                                    SHA512

                                                                    62dc298a9334b67f5a7893f284b81de178143d660e5b5926216c29f6e1894952c1f8304ec963af1bc2a3271f682f6a09f35821303a3e84fed2c5430af4d38958

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000838001\juditttt.exe
                                                                    Filesize

                                                                    476KB

                                                                    MD5

                                                                    8fc17cfe82d394a199dce9e896fddc0c

                                                                    SHA1

                                                                    89a88513b22d2a0de2445c5ed46926aa127bcf6b

                                                                    SHA256

                                                                    4a195bea87e754b345ea8bd937ceff0799a1bde570f126c02d10dc1aef0b14f4

                                                                    SHA512

                                                                    af8321e21ce4a81e35e352413a5f4d9b49ad6a4f40059cbd88972b7e3c5a4cb68dd1dd9d7c379c9651b61b752c8daea00f7a863737959a2632040d91ba354b77

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000839001\jokerpos.exe
                                                                    Filesize

                                                                    171KB

                                                                    MD5

                                                                    0b497342a00fced5eb28c7bfc990d02e

                                                                    SHA1

                                                                    4bd969abbb7eab99364a3322ce23da5a5769e28b

                                                                    SHA256

                                                                    6431a7a099dd778ec7e9c8152db98624b23ed02a237c2fe0920d53424752316a

                                                                    SHA512

                                                                    eefeec1139d1bfd3c4c5619a38ffa2c73d71c19ac4a1d2553efb272245ca0d764c306a8cb44d16186d69a49fd2bf84b8cc2e32ea1ce738923e4c30230ff96207

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000841001\win.exe
                                                                    Filesize

                                                                    1.8MB

                                                                    MD5

                                                                    4c7575de2ac7b5c1e4d5fc2cd1138962

                                                                    SHA1

                                                                    6ac29b451d159f164bf1134b44a37b6d63b763d8

                                                                    SHA256

                                                                    8f07a2e1694873a551123a34efeb53f56241ee4de7f543b65d7bf1105e23f01d

                                                                    SHA512

                                                                    4e7a1699ab5d735cfe23e0186b6a630f5c931672a838f81d93d638b6af15cc2e78974164ee6e46fb8b872c76a2237d7f4e289333d2c28603fc2e4509d582ac51

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000842001\sad182772.exe
                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    dc441a21d456bc57d4efa3df36cee6c8

                                                                    SHA1

                                                                    66185ad8aef56fea8dcfdef089fb51e63baaf3c8

                                                                    SHA256

                                                                    abe36428010250dda1813e3847e028b1218c4d4f1a7094b3e84738ffaf5f59fa

                                                                    SHA512

                                                                    c2261f378191c94bc5d9b314cbe979caf05554f7897ffa77262ed409a6c26b6a06f6a07408a2468d16b90fc39723da1316b17a0d32308a7580af2f28752b2cf4

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000843001\swizzy.exe
                                                                    Filesize

                                                                    338KB

                                                                    MD5

                                                                    e3da16eac28d7b1897625ee19f4e08b1

                                                                    SHA1

                                                                    6a7655ed2ec4a6b069c0503d2323c9858b3fa5d6

                                                                    SHA256

                                                                    a9bc1bba81c60816f3473ce4686fc26301f3910d22973437a590d82856e23d00

                                                                    SHA512

                                                                    5e2787457488875ff3f2cdc42a80f0f9b78e1fc9134a9bfe8eaeef9008eaf1f42fe57e443fd5ce52987732a5fc6841ae95e119e00874389811163b6d9c9b42f0

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000844001\Amadeygold.exe
                                                                    Filesize

                                                                    413KB

                                                                    MD5

                                                                    d467222c3bd563cb72fa49302f80b079

                                                                    SHA1

                                                                    9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                    SHA256

                                                                    fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                    SHA512

                                                                    484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000851001\random.exe
                                                                    Filesize

                                                                    2.2MB

                                                                    MD5

                                                                    73a29348804d3a41bb5a3b9f5a89242a

                                                                    SHA1

                                                                    bb13e73b177025186e581bf4fc3794d5afa309e2

                                                                    SHA256

                                                                    465cdf0eabb9a4deb3a6a8751ac58d3d23b988fb6f2f213a12f7039080f9acd3

                                                                    SHA512

                                                                    257cc79a52eef7908994dadd7a93bd37fcec91884aa35a4839178d9b0404342affbac113ac9252340d943fb8a768b3c364c922a16c5b07b339701c37a92f1f32

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000853001\InstallSetup3.exe
                                                                    Filesize

                                                                    178KB

                                                                    MD5

                                                                    205fabe9c18f10bdbd1648d17acbeb50

                                                                    SHA1

                                                                    ea7e85a8ac973da392fa12f2711f69d49b0f657e

                                                                    SHA256

                                                                    1bc005ce05b22d1b67551f3acbd8b064403d6ea8bf17a976344ece4d08e911b3

                                                                    SHA512

                                                                    629cf5a807cefdd9d104aefbfccdb6ce91cce6ab0816434f5c633196fcfa0ace825918d5527183e5ff19083a1b5f33a4ca48008252b81870ffb25387e73a394b

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000854001\lumma28282828.exe
                                                                    Filesize

                                                                    302KB

                                                                    MD5

                                                                    4fb0c50666fb99a23589819bc8d78808

                                                                    SHA1

                                                                    a811d242925883f2ef87188a902bc629bd927ca2

                                                                    SHA256

                                                                    1c326787da30edba895b727214671bda8e439dd0bee3584ffc54307c938c9f28

                                                                    SHA512

                                                                    f53dcb6b7cf8f08dc22f1372c205b8973b927b583624ab8b55697a1d53c475eefe6f1eb6a4b716999cdc7b8d38a45f8cf6ed04e21f9d5530668bbe88ed29c2d3

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000855001\newsun.exe
                                                                    Filesize

                                                                    418KB

                                                                    MD5

                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                    SHA1

                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                    SHA256

                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                    SHA512

                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000856001\lastrovs.exe
                                                                    Filesize

                                                                    148KB

                                                                    MD5

                                                                    7789d854c72417f4b49dcae6221348b0

                                                                    SHA1

                                                                    5d4a1f85c12db13735d924d5bee5fd65f88569e2

                                                                    SHA256

                                                                    67a8db376b3438977898afc7c53a01c041191f7e7631c2f14945d55393286185

                                                                    SHA512

                                                                    21e27ffed153cd5e70b81cfd69520316d447e91b6a5f33ddc544ed94efe4f3d1724d301335b8045a4e0997d598c02cf849a754a056021fe776893c34367a2cf9

                                                                  • C:\Users\Admin\AppData\Local\Temp\1000857001\trust12344.exe
                                                                    Filesize

                                                                    95KB

                                                                    MD5

                                                                    44b6f48a50be8b19b46773df9b712131

                                                                    SHA1

                                                                    e0a322b47ec2744abeda531092483f54c038faf9

                                                                    SHA256

                                                                    38d43a3a1f0bda152fdd683184cbc79aee1ce6f422fe7ac3841a8b8a6cca1b3a

                                                                    SHA512

                                                                    095f4a5010c003ac657c075232b920e07400291666237027c472369e766c4a2e72a36b11909f2b701fbb6de511cec00912c2fd5741d0e4d28c42b399874c2526

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    a4b636201605067b676cc43784ae5570

                                                                    SHA1

                                                                    e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                    SHA256

                                                                    f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                    SHA512

                                                                    02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                    Filesize

                                                                    119KB

                                                                    MD5

                                                                    87596db63925dbfe4d5f0f36394d7ab0

                                                                    SHA1

                                                                    ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                    SHA256

                                                                    92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                    SHA512

                                                                    e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                    Filesize

                                                                    154KB

                                                                    MD5

                                                                    b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                    SHA1

                                                                    4efe3f21be36095673d949cceac928e11522b29c

                                                                    SHA256

                                                                    80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                    SHA512

                                                                    e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_sqlite3.pyd
                                                                    Filesize

                                                                    95KB

                                                                    MD5

                                                                    7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                    SHA1

                                                                    3174913f971d031929c310b5e51872597d613606

                                                                    SHA256

                                                                    85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                    SHA512

                                                                    a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    2fc51300e81ad91b26180ede7652a2a9

                                                                    SHA1

                                                                    6fe744536ac3941d24e6981025304146c43860fd

                                                                    SHA256

                                                                    b6c475e2d6c44857cda406320fdcfbfdcf8c74b14b1f94b4b105bd04a2b6e475

                                                                    SHA512

                                                                    d5b010d553f14fd6a2bc9624f451e34f00f497fef8b17ee5efb92f3fc57a0efbf6f59c3a97499b2f47cb7e9a4ee6bdf0e948059bafaad98cad1fcb7bf2e80381

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                    Filesize

                                                                    1.1MB

                                                                    MD5

                                                                    f877f7efeb16fd95e481defab33341f2

                                                                    SHA1

                                                                    9a2829ff9a524582ede307263c119009ffc01ba0

                                                                    SHA256

                                                                    2c0a1c430212f9d069d5e3a439adf36b8c514acbbd56660ce0df276ffb55f51c

                                                                    SHA512

                                                                    c3584910c1527359124bdb04dda88edf5e24d418f01d0d1c162c46f0d8be17d0916277781ce12170c43a9e215d6e39ed99bc8f3a4e61011ae227bd3e5280b30c

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libssl-1_1.dll
                                                                    Filesize

                                                                    682KB

                                                                    MD5

                                                                    de72697933d7673279fb85fd48d1a4dd

                                                                    SHA1

                                                                    085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                    SHA256

                                                                    ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                    SHA512

                                                                    0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\multidict\_multidict.pyd
                                                                    Filesize

                                                                    45KB

                                                                    MD5

                                                                    ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                    SHA1

                                                                    ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                    SHA256

                                                                    74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                    SHA512

                                                                    c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                  • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                    Filesize

                                                                    512KB

                                                                    MD5

                                                                    314095d52d0f66fabf54cf5434d35c54

                                                                    SHA1

                                                                    ecfc1f9a678c5e36c2740ada9d4320d3fa432719

                                                                    SHA256

                                                                    193bc9af8fba9b8257a5f0807db984a27028c81fb6bc9ba9c2d7b3c2e3a63e39

                                                                    SHA512

                                                                    753365b12ef01d777237ed51a5fc9fd579631fac54bbdf860a3dfed8e4fa842c9d6773131746151c5f558c4ddd93b12683618d03c3dedc31325456c794badc40

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xwtdvxku.twr.ps1
                                                                    Filesize

                                                                    1B

                                                                    MD5

                                                                    c4ca4238a0b923820dcc509a6f75849b

                                                                    SHA1

                                                                    356a192b7913b04c54574d18c28d46e6395428ab

                                                                    SHA256

                                                                    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                    SHA512

                                                                    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                  • C:\Users\Admin\AppData\Local\Temp\nsd589D.tmp\INetC.dll
                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    40d7eca32b2f4d29db98715dd45bfac5

                                                                    SHA1

                                                                    124df3f617f562e46095776454e1c0c7bb791cc7

                                                                    SHA256

                                                                    85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                    SHA512

                                                                    5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\python310.dll
                                                                    Filesize

                                                                    1024KB

                                                                    MD5

                                                                    6a6a611cd1264dbcf176d4eb7c74c2b0

                                                                    SHA1

                                                                    4336fda96303c1efa7d4783e36165347c201e967

                                                                    SHA256

                                                                    1c0307c7fa1985a1108901760c1801b6e8597d7cabfa335bdad8a2fa83ae941a

                                                                    SHA512

                                                                    141c5dc2a65f71723c8c0496ef1ecd5a4eb85b2d27030a592a3e314146c154c86ad3dd9303340c6559a3b80f5c9d4787a8c7917f2d689090521db2490ec4fa17

                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\stub.exe
                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    48727a455c70fa3df5f6c8e46d16a995

                                                                    SHA1

                                                                    44377aeebdb16604d54ddae9794182e7d081901c

                                                                    SHA256

                                                                    a00421b974f162a8613d186a483058918155a02a7bf96a5556d009188a19f994

                                                                    SHA512

                                                                    b9c979412f39c8c34335456e38960806f2ccee60a45efca6cf15d32c25cf29249ba40a96f8114204b51011f98b1726ea2d2b8a2379dae2159b6d9ed11aea56f3

                                                                  • C:\Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\stub.exe
                                                                    Filesize

                                                                    384KB

                                                                    MD5

                                                                    c4fbfd57c6ec1e004d17e1b8d1a11cdf

                                                                    SHA1

                                                                    abf918476e5e665f5b8855c3bcaead62d5f9642d

                                                                    SHA256

                                                                    7f9b4f85e1c4c831ed1ad3baadadb85bb7b131bc2788f13e58e434b4ebedb794

                                                                    SHA512

                                                                    5c9ef5404b08fb806827e8f0eaf723f4f9b5b8459214009148408f6a0dfc271bce9a73e7d69664b1f6a9d9855d6e3b1472acfa57ffb89889252aa50701f642a9

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp392E.tmp
                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                    SHA1

                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                    SHA256

                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                    SHA512

                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp9ABC.tmp
                                                                    Filesize

                                                                    96KB

                                                                    MD5

                                                                    d367ddfda80fdcf578726bc3b0bc3e3c

                                                                    SHA1

                                                                    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                    SHA256

                                                                    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                    SHA512

                                                                    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    2afdbe3b99a4736083066a13e4b5d11a

                                                                    SHA1

                                                                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                    SHA256

                                                                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                    SHA512

                                                                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    d0e279a310ad44c7681264024f550632

                                                                    SHA1

                                                                    c917095bba2fe56c87415e1012f73892fdf21cd9

                                                                    SHA256

                                                                    4992528efd981b75cf8284b2e24e2408b04d028cb7264b9bf1e04c30cb5be4b5

                                                                    SHA512

                                                                    461267846ecd31824f86c52b19a9f3a12e026c712dbe7556a6971df56bb87681601f995f3025d64761b24012c1ebf32a8d04e873bcb20086a644a7415267714f

                                                                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                    Filesize

                                                                    39KB

                                                                    MD5

                                                                    47ad71ad875c7ded537d0f1599a7a778

                                                                    SHA1

                                                                    778cbdd20a731a16cffd0c6321e384e7c1f1234b

                                                                    SHA256

                                                                    357b9226632066065644c26c70b04996c1cd0e730b7d7d8420d8e346bbbde13a

                                                                    SHA512

                                                                    af419cbc120ec735c97d6dfe49b1d45df796e0f0423e08e472e741e02b08cf8cc8e8dd206c8873ce5778956d494895096d35052adf9129a72b590176743dd7f4

                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                    Filesize

                                                                    109KB

                                                                    MD5

                                                                    154c3f1334dd435f562672f2664fea6b

                                                                    SHA1

                                                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                    SHA256

                                                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                    SHA512

                                                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    f35b671fda2603ec30ace10946f11a90

                                                                    SHA1

                                                                    059ad6b06559d4db581b1879e709f32f80850872

                                                                    SHA256

                                                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                    SHA512

                                                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\fate.exe
                                                                    Filesize

                                                                    296KB

                                                                    MD5

                                                                    28f30e43da4c45f023b546fc871a12ea

                                                                    SHA1

                                                                    ab063bbb313b75320f4335a8cd878f7a02e5f91c

                                                                    SHA256

                                                                    1e246855bc5d7648a3425771faa304d08ce84496a3afa7a023937ac41d381c6b

                                                                    SHA512

                                                                    559099480bc8518f740249b096c123bc5dfb9dc0126d1c681f4e650329cfb4383754ec8a307057f24b2692c36f4fa8e90b5b5d2debe1061e1ece27a7b26335b4

                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\olehpsp.exe
                                                                    Filesize

                                                                    310KB

                                                                    MD5

                                                                    afbc408680d16aa491e10c002dc9c3d0

                                                                    SHA1

                                                                    272e07bc68d862f65fc2006d9d714ad03cb09086

                                                                    SHA256

                                                                    7b32e5045377a79d4f7f552d9971022f6883799eebeffa8f48f3c76e66acb80d

                                                                    SHA512

                                                                    05601f82bc44aaca332b7357b745a5658199c6bb86d26cbf9a110686351717359a6b64f1c713e278a3517b470cf7bc6db48c647f587999931606a137d0040fbb

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\_asyncio.pyd
                                                                    Filesize

                                                                    62KB

                                                                    MD5

                                                                    6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                    SHA1

                                                                    5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                    SHA256

                                                                    3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                    SHA512

                                                                    2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\_cffi_backend.pyd
                                                                    Filesize

                                                                    177KB

                                                                    MD5

                                                                    ebb660902937073ec9695ce08900b13d

                                                                    SHA1

                                                                    881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                    SHA256

                                                                    52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                    SHA512

                                                                    19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\_overlapped.pyd
                                                                    Filesize

                                                                    47KB

                                                                    MD5

                                                                    7e6bd435c918e7c34336c7434404eedf

                                                                    SHA1

                                                                    f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                    SHA256

                                                                    0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                    SHA512

                                                                    c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\_socket.pyd
                                                                    Filesize

                                                                    75KB

                                                                    MD5

                                                                    e137df498c120d6ac64ea1281bcab600

                                                                    SHA1

                                                                    b515e09868e9023d43991a05c113b2b662183cfe

                                                                    SHA256

                                                                    8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                    SHA512

                                                                    cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\_ssl.pyd
                                                                    Filesize

                                                                    155KB

                                                                    MD5

                                                                    35f66ad429cd636bcad858238c596828

                                                                    SHA1

                                                                    ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                    SHA256

                                                                    58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                    SHA512

                                                                    1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                    Filesize

                                                                    4.3MB

                                                                    MD5

                                                                    7f022be3dd5512453c66a96041602da2

                                                                    SHA1

                                                                    fb204402a20e19a73c4901eeaf9fced61e03ce40

                                                                    SHA256

                                                                    9769c2b4d8ff2d05806852008efac51258ea2c1f4690d0076972277284bfba8e

                                                                    SHA512

                                                                    524a1187b5075513c60e23865fdd4292c7cb63b9796469aba661724e6c40a05314e4e9c97ecb8e42a10bce4aaa78a7ad95a24c62be47d618cdc64748a60c0d3c

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                    Filesize

                                                                    3.1MB

                                                                    MD5

                                                                    e1a026ffb5bd18579381523a2b78b8b2

                                                                    SHA1

                                                                    af01527f9f5aba5bda6442b42b77b5f4eac9b43a

                                                                    SHA256

                                                                    8f206cd8facfeb101816e9156eec5cc7a46996c8fd7b6346dab928493e04f0f1

                                                                    SHA512

                                                                    9ed389585bbb15846715251ef857d99b85837f74198d80dbc56cfcbda39c54c38b268a97ad94901e0942868cd40e65b44e3532324b635f645d6837c568c67429

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                    Filesize

                                                                    1024KB

                                                                    MD5

                                                                    0e4bacca873833dd84882f312b1b892f

                                                                    SHA1

                                                                    a9830692412a6570a36f735f167f6a33c3abd2ac

                                                                    SHA256

                                                                    dfe8b62c7b321d1e10fbeac91c8cbd6b9405f4b3e295cfca0cb964081f5a5dd1

                                                                    SHA512

                                                                    fd8663a7916d84934b88bb907129fa190102468f2d8fac65b6762522e1f962e0e4962619ccb4d5ccae6747c08d47827a532321554dddbdbc14ff5b9f3132f811

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\libffi-7.dll
                                                                    Filesize

                                                                    32KB

                                                                    MD5

                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                    SHA1

                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                    SHA256

                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                    SHA512

                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\select.pyd
                                                                    Filesize

                                                                    28KB

                                                                    MD5

                                                                    adc412384b7e1254d11e62e451def8e9

                                                                    SHA1

                                                                    04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                    SHA256

                                                                    68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                    SHA512

                                                                    f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                  • \Users\Admin\AppData\Local\Temp\ONEFIL~1\sqlite3.dll
                                                                    Filesize

                                                                    128KB

                                                                    MD5

                                                                    01d41d33502ab2765aae43b404b01584

                                                                    SHA1

                                                                    3ec810eccbd7b83abfe4678bc7dcb56c39d5f0ac

                                                                    SHA256

                                                                    135a67b6f07ebe1f51f6cbdc17935065bb40287ba11fb78963baf7f6cd198154

                                                                    SHA512

                                                                    a3f42153d6eab26715358f2f662b76f6f0848cc5f0e8d9c38f8ff45d7821f94453e92bd123d19f8855d2e99865573d033cae0f7a8871619bdb487a76508d42f1

                                                                  • \Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\python3.dll
                                                                    Filesize

                                                                    63KB

                                                                    MD5

                                                                    07bd9f1e651ad2409fd0b7d706be6071

                                                                    SHA1

                                                                    dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                    SHA256

                                                                    5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                    SHA512

                                                                    def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                  • \Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\python310.dll
                                                                    Filesize

                                                                    384KB

                                                                    MD5

                                                                    0c8405eea100d39852cb7a12986325a4

                                                                    SHA1

                                                                    0e7d307ec72f8255ef415d65cbbff517ed764f18

                                                                    SHA256

                                                                    54a81a741e61767b1237be69ac83a5d542c3b083eadf46d10eeb60bd047909b2

                                                                    SHA512

                                                                    e1485b1b5b9898849b3ac4a2d8aea15c26682e87f1481b15d0a3a2f48d6864dc72826934a84a156cb944112fbc05af4027451f09fbea5b82198fb22ff6ea3055

                                                                  • \Users\Admin\AppData\Local\Temp\onefile_4404_133540014837567425\vcruntime140.dll
                                                                    Filesize

                                                                    96KB

                                                                    MD5

                                                                    f12681a472b9dd04a812e16096514974

                                                                    SHA1

                                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                    SHA256

                                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                    SHA512

                                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                  • \Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    92fbdfccf6a63acef2743631d16652a7

                                                                    SHA1

                                                                    971968b1378dd89d59d7f84bf92f16fc68664506

                                                                    SHA256

                                                                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                    SHA512

                                                                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                  • memory/204-82-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                    Filesize

                                                                    1.6MB

                                                                  • memory/204-106-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/220-453-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/220-457-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/596-149-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/596-139-0x0000000005250000-0x0000000005260000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/596-136-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/596-150-0x0000000002A00000-0x0000000004A00000-memory.dmp
                                                                    Filesize

                                                                    32.0MB

                                                                  • memory/596-134-0x0000000000780000-0x0000000000812000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/720-74-0x000000001CE30000-0x000000001CF3A000-memory.dmp
                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/720-43-0x000000001B080000-0x000000001B090000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/720-42-0x00007FFE19ED0000-0x00007FFE1A8BC000-memory.dmp
                                                                    Filesize

                                                                    9.9MB

                                                                  • memory/720-76-0x000000001B060000-0x000000001B072000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/720-41-0x00000000003E0000-0x0000000000434000-memory.dmp
                                                                    Filesize

                                                                    336KB

                                                                  • memory/720-144-0x000000001B080000-0x000000001B090000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/720-79-0x000000001CD60000-0x000000001CD9E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/720-135-0x00007FFE19ED0000-0x00007FFE1A8BC000-memory.dmp
                                                                    Filesize

                                                                    9.9MB

                                                                  • memory/784-549-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                    Filesize

                                                                    284KB

                                                                  • memory/784-557-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                    Filesize

                                                                    284KB

                                                                  • memory/2960-112-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/2960-87-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                    Filesize

                                                                    288KB

                                                                  • memory/2960-91-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                    Filesize

                                                                    288KB

                                                                  • memory/2960-127-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                    Filesize

                                                                    288KB

                                                                  • memory/2960-109-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/2960-113-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3040-123-0x0000000000CF0000-0x0000000000D44000-memory.dmp
                                                                    Filesize

                                                                    336KB

                                                                  • memory/3040-129-0x00007FFE19ED0000-0x00007FFE1A8BC000-memory.dmp
                                                                    Filesize

                                                                    9.9MB

                                                                  • memory/3040-130-0x000000001BB30000-0x000000001BB40000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/3060-24-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-107-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-120-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-27-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-176-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-26-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-593-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-20-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-22-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-21-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-25-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-387-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-23-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/3060-19-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-83-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3060-18-0x0000000000D80000-0x0000000001234000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/3660-73-0x00000000005B0000-0x0000000000606000-memory.dmp
                                                                    Filesize

                                                                    344KB

                                                                  • memory/3660-78-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/3660-85-0x0000000004DF0000-0x0000000004E00000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/3660-95-0x0000000002710000-0x0000000004710000-memory.dmp
                                                                    Filesize

                                                                    32.0MB

                                                                  • memory/3660-96-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/4040-590-0x0000024D38040000-0x0000024D38728000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/4040-717-0x00007FF7658E0000-0x00007FF766B19000-memory.dmp
                                                                    Filesize

                                                                    18.2MB

                                                                  • memory/4040-451-0x00007FF7658E0000-0x00007FF766B19000-memory.dmp
                                                                    Filesize

                                                                    18.2MB

                                                                  • memory/4112-142-0x0000000005440000-0x000000000547E000-memory.dmp
                                                                    Filesize

                                                                    248KB

                                                                  • memory/4112-137-0x00000000060A0000-0x00000000066A6000-memory.dmp
                                                                    Filesize

                                                                    6.0MB

                                                                  • memory/4112-138-0x0000000005A90000-0x0000000005B9A000-memory.dmp
                                                                    Filesize

                                                                    1.0MB

                                                                  • memory/4112-140-0x00000000053E0000-0x00000000053F2000-memory.dmp
                                                                    Filesize

                                                                    72KB

                                                                  • memory/4112-132-0x00000000052C0000-0x00000000052D0000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4112-145-0x0000000005480000-0x00000000054CB000-memory.dmp
                                                                    Filesize

                                                                    300KB

                                                                  • memory/4112-124-0x00000000008D0000-0x0000000000920000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/4112-125-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/4112-126-0x0000000005590000-0x0000000005A8E000-memory.dmp
                                                                    Filesize

                                                                    5.0MB

                                                                  • memory/4112-128-0x0000000005170000-0x0000000005202000-memory.dmp
                                                                    Filesize

                                                                    584KB

                                                                  • memory/4112-131-0x0000000005230000-0x000000000523A000-memory.dmp
                                                                    Filesize

                                                                    40KB

                                                                  • memory/4152-146-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                    Filesize

                                                                    320KB

                                                                  • memory/4404-441-0x00007FF6EFA20000-0x00007FF6F04F7000-memory.dmp
                                                                    Filesize

                                                                    10.8MB

                                                                  • memory/4572-57-0x0000000000D70000-0x0000000000F32000-memory.dmp
                                                                    Filesize

                                                                    1.8MB

                                                                  • memory/4572-58-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/4572-90-0x0000000072D50000-0x000000007343E000-memory.dmp
                                                                    Filesize

                                                                    6.9MB

                                                                  • memory/4572-72-0x0000000005880000-0x0000000005890000-memory.dmp
                                                                    Filesize

                                                                    64KB

                                                                  • memory/4892-260-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/4892-253-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/4892-365-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                    Filesize

                                                                    972KB

                                                                  • memory/4924-426-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/4924-418-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                    Filesize

                                                                    2.2MB

                                                                  • memory/5052-11-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-15-0x0000000000840000-0x0000000000CF4000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5052-0-0x0000000000840000-0x0000000000CF4000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5052-9-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-8-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-7-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-6-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-5-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-4-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-3-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                    Filesize

                                                                    4KB

                                                                  • memory/5052-2-0x0000000000840000-0x0000000000CF4000-memory.dmp
                                                                    Filesize

                                                                    4.7MB

                                                                  • memory/5052-1-0x0000000077B04000-0x0000000077B05000-memory.dmp
                                                                    Filesize

                                                                    4KB