Analysis

  • max time kernel
    118s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-04-2024 02:00

General

  • Target

    2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe

  • Size

    1.8MB

  • MD5

    15062a2e81b42e1b7fcecac7cf2cf537

  • SHA1

    ef46d51b985674fb192308a706fe1acdfba5c582

  • SHA256

    2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d

  • SHA512

    da3f8cdfa6aa692755629af61cff9d19246c618859e59de46cf37ecc7a570b6f422e62f851f09f5938058a83b6a541a929adb1d983ded0ac97a52fe0cf7ab2e1

  • SSDEEP

    49152:24xOA2lcco7IUKtLpcWjfa6YFJvPoZTK9kq99:2Ip2wAtWGSfFF1eq

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • XMRig Miner payload 9 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 17 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe
    "C:\Users\Admin\AppData\Local\Temp\2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:744
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alexxxxxxxx.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alexxxxxxxx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:228
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:5024
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:2132
        • C:\Users\Admin\AppData\Local\Temp\1001053001\gold.exe
          "C:\Users\Admin\AppData\Local\Temp\1001053001\gold.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4936
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:572
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:3656
            • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
              "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2880
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe" /F
                3⤵
                • Creates scheduled task(s)
                PID:4708
              • C:\Users\Admin\AppData\Local\Temp\1000194001\toolspub1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000194001\toolspub1.exe"
                3⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                PID:3060
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 388
                  4⤵
                  • Program crash
                  PID:880
              • C:\Users\Admin\AppData\Local\Temp\1000195001\4767d2e713f2021e8fe856e3ea638b58.exe
                "C:\Users\Admin\AppData\Local\Temp\1000195001\4767d2e713f2021e8fe856e3ea638b58.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3952
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4328
                • C:\Users\Admin\AppData\Local\Temp\1000195001\4767d2e713f2021e8fe856e3ea638b58.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000195001\4767d2e713f2021e8fe856e3ea638b58.exe"
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Checks for VirtualBox DLLs, possible anti-VM trick
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3548
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4988
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                    5⤵
                      PID:3256
                      • C:\Windows\system32\netsh.exe
                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                        6⤵
                        • Modifies Windows Firewall
                        PID:4884
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3036
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4328
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      5⤵
                      • Executes dropped EXE
                      PID:460
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        6⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1008
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        6⤵
                        • Creates scheduled task(s)
                        PID:1564
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        6⤵
                          PID:5088
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2024
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          6⤵
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2188
                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                          6⤵
                            PID:2328
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            6⤵
                            • Creates scheduled task(s)
                            PID:3908
                          • C:\Windows\windefender.exe
                            "C:\Windows\windefender.exe"
                            6⤵
                              PID:1820
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                7⤵
                                  PID:1736
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    8⤵
                                    • Launches sc.exe
                                    PID:4244
                        • C:\Users\Admin\AppData\Local\Temp\1000196001\FirstZ.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000196001\FirstZ.exe"
                          3⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2264
                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4112
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                            4⤵
                              PID:4692
                              • C:\Windows\system32\wusa.exe
                                wusa /uninstall /kb:890830 /quiet /norestart
                                5⤵
                                  PID:3592
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop UsoSvc
                                4⤵
                                • Launches sc.exe
                                PID:1028
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                4⤵
                                • Launches sc.exe
                                PID:4564
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop wuauserv
                                4⤵
                                • Launches sc.exe
                                PID:4848
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop bits
                                4⤵
                                • Launches sc.exe
                                PID:3056
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop dosvc
                                4⤵
                                • Launches sc.exe
                                PID:2232
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5000
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1448
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3608
                              • C:\Windows\system32\powercfg.exe
                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4200
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe delete "WSNKISKT"
                                4⤵
                                • Launches sc.exe
                                PID:420
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                4⤵
                                • Launches sc.exe
                                PID:5052
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe stop eventlog
                                4⤵
                                • Launches sc.exe
                                PID:2784
                              • C:\Windows\system32\sc.exe
                                C:\Windows\system32\sc.exe start "WSNKISKT"
                                4⤵
                                • Launches sc.exe
                                PID:3568
                          • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                            "C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:4392
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                                PID:3808
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 904
                                3⤵
                                • Program crash
                                PID:4108
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                              2⤵
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:3592
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                3⤵
                                • Blocklisted process makes network request
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:1140
                                • C:\Windows\system32\netsh.exe
                                  netsh wlan show profiles
                                  4⤵
                                    PID:2940
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1652
                              • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                "C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe"
                                2⤵
                                  PID:2648
                                • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe"
                                  2⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3960
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                  2⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  PID:4828
                                • C:\Users\Admin\AppData\Local\Temp\1001107001\jok.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1001107001\jok.exe"
                                  2⤵
                                    PID:436
                                  • C:\Users\Admin\AppData\Local\Temp\1001108001\swiiii.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1001108001\swiiii.exe"
                                    2⤵
                                      PID:728
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        3⤵
                                          PID:4128
                                      • C:\Users\Admin\AppData\Local\Temp\1001153001\install_new.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1001153001\install_new.exe"
                                        2⤵
                                          PID:2468
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\install.bat" "
                                            3⤵
                                              PID:1220
                                              • C:\Windows\SysWOW64\sc.exe
                                                Sc delete GameServerClient
                                                4⤵
                                                • Launches sc.exe
                                                PID:4916
                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                GameService remove GameServerClient confirm
                                                4⤵
                                                  PID:4888
                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                  GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameClient.exe"
                                                  4⤵
                                                    PID:3316
                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                    GameService start GameServerClient
                                                    4⤵
                                                      PID:1732
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                    3⤵
                                                      PID:1748
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        Sc delete GameServerClientC
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:2004
                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                        GameService remove GameServerClientC confirm
                                                        4⤵
                                                          PID:3816
                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                          GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameClientC.exe"
                                                          4⤵
                                                            PID:1876
                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                            GameService start GameServerClientC
                                                            4⤵
                                                              PID:4936
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                            3⤵
                                                              PID:4520
                                                          • C:\Users\Admin\AppData\Local\Temp\1001154001\lie1234.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1001154001\lie1234.exe"
                                                            2⤵
                                                              PID:2160
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                3⤵
                                                                  PID:648
                                                              • C:\Users\Admin\AppData\Local\Temp\1001162001\Startup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1001162001\Startup.exe"
                                                                2⤵
                                                                  PID:4948
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4392 -ip 4392
                                                                1⤵
                                                                  PID:1700
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3060 -ip 3060
                                                                  1⤵
                                                                    PID:5116
                                                                  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                    C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4856
                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4988
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                      2⤵
                                                                        PID:1984
                                                                        • C:\Windows\system32\wusa.exe
                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                          3⤵
                                                                            PID:328
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:3160
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:4920
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:4932
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop bits
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:3348
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                          2⤵
                                                                          • Launches sc.exe
                                                                          PID:1316
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                          2⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4112
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                          2⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:744
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                          2⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1312
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                          2⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2796
                                                                        • C:\Windows\system32\conhost.exe
                                                                          C:\Windows\system32\conhost.exe
                                                                          2⤵
                                                                            PID:4524
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            2⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3324
                                                                        • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:1912
                                                                        • C:\Windows\windefender.exe
                                                                          C:\Windows\windefender.exe
                                                                          1⤵
                                                                            PID:3880
                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                            "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                            1⤵
                                                                              PID:2416
                                                                              • C:\Program Files (x86)\GameServerClient\GameClient.exe
                                                                                "C:\Program Files (x86)\GameServerClient\GameClient.exe"
                                                                                2⤵
                                                                                  PID:2864
                                                                                  • C:\Windows\Temp\342990.exe
                                                                                    "C:\Windows\Temp\342990.exe" --points 512 --out xxx.txt --keyspace 22fb85a3800000000:22fb85a4000000000 13zb1hQbWVsc2S7ZTZnP2G4undNNpdh5so 1FM8tEdjqtMf5mAFj3zJLgiJbbMAH3fPpq
                                                                                    3⤵
                                                                                      PID:2596
                                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                  "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                  1⤵
                                                                                    PID:1424
                                                                                    • C:\Program Files (x86)\GameServerClient\GameClientC.exe
                                                                                      "C:\Program Files (x86)\GameServerClient\GameClientC.exe"
                                                                                      2⤵
                                                                                        PID:3036
                                                                                        • C:\Windows\Temp\323994.exe
                                                                                          "C:\Windows\Temp\323994.exe" --coin BTC -m ADDRESSES -t 0 --range 22fb85a3800000000:22fb85a4000000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                          3⤵
                                                                                            PID:4624

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\GameServerClient\GameClient.exe
                                                                                        Filesize

                                                                                        2.5MB

                                                                                        MD5

                                                                                        0fac9d21508e154127a9fd4b90a1ca39

                                                                                        SHA1

                                                                                        cb9df00888a37443e6b4f87daf74e591b4dc373a

                                                                                        SHA256

                                                                                        6fb647a3af04d0bb02d9925cf974c21be48512ee56eb3275be575dadd1a7aec0

                                                                                        SHA512

                                                                                        fdd75a3dceb4dd9083f46ba09a51213779958e440b0f6cf61d63ed9b65964b912bd270f3cc616e795c4d8d36daf19b15ee3f99fbaa827c113ff47477a604480d

                                                                                      • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                        Filesize

                                                                                        288KB

                                                                                        MD5

                                                                                        d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                        SHA1

                                                                                        e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                        SHA256

                                                                                        472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                        SHA512

                                                                                        1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                      • C:\Program Files (x86)\GameServerClient\install.bat
                                                                                        Filesize

                                                                                        231B

                                                                                        MD5

                                                                                        b9ecefec035b92492661437972d20a33

                                                                                        SHA1

                                                                                        6d694ed7107919baa1da347784b2fb2378f25193

                                                                                        SHA256

                                                                                        5c4b3d2bbfc982378155656046dccd2fac16a5f8d2bbf23f5dbc6a6dc8ebfde8

                                                                                        SHA512

                                                                                        cf22b003bc370e01c7ce64338bb86dc42a4db4d8357924ba85abd07e2293936ca879d64e35a2b4f3679f281ad112867564ca50054f865525ec7f0cb9c274da99

                                                                                      • C:\ProgramData\mozglue.dll
                                                                                        Filesize

                                                                                        593KB

                                                                                        MD5

                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                        SHA1

                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                        SHA256

                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                        SHA512

                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        ae626d9a72417b14570daa8fcd5d34a4

                                                                                        SHA1

                                                                                        c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                        SHA256

                                                                                        52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                        SHA512

                                                                                        a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        117f100b470fab5df2196c1e8ea80f92

                                                                                        SHA1

                                                                                        06b6130a54c913085c362b41d217e725dc04a9a6

                                                                                        SHA256

                                                                                        96f2e1cab4f3e1048ebdf968222f60230586c576b1194cdfa0c19a510d9ae11c

                                                                                        SHA512

                                                                                        d53f599597da45f64de6426f9349d9713fcd8cbfdc6c25599ca1d280af81d867c338e88d172f3840ef130f62484f559b219fee46f41e955c417d5268bb383eb5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        15062a2e81b42e1b7fcecac7cf2cf537

                                                                                        SHA1

                                                                                        ef46d51b985674fb192308a706fe1acdfba5c582

                                                                                        SHA256

                                                                                        2b9b0cb6745cfd72d49fec5f4fd81e1e7ec49987805f063c43ba96cc4a71926d

                                                                                        SHA512

                                                                                        da3f8cdfa6aa692755629af61cff9d19246c618859e59de46cf37ecc7a570b6f422e62f851f09f5938058a83b6a541a929adb1d983ded0ac97a52fe0cf7ab2e1

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000193001\ISetup8.exe
                                                                                        Filesize

                                                                                        16B

                                                                                        MD5

                                                                                        dfa3636699e32131cd27350a1ed6d2d5

                                                                                        SHA1

                                                                                        52921570b0ee3c46ad9d62c7cd5231b37b7323f4

                                                                                        SHA256

                                                                                        f41184a575844987199ca3a8336fab14a10b7451b397f5ea5e3a0c9649fc7b25

                                                                                        SHA512

                                                                                        3bc123d9cb9e3343fc5f8a7615d019cee5065cfc78c0d7e1604ffe748239007e9766a5868c3a43e52ff2f95330a72f27023de5157b9911a10d28331512e34e37

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000194001\toolspub1.exe
                                                                                        Filesize

                                                                                        240KB

                                                                                        MD5

                                                                                        bfe9ca3a9060f8b106ef1e7448416289

                                                                                        SHA1

                                                                                        aa2e83375485435a6bc81aa59e769b4888dc9ca2

                                                                                        SHA256

                                                                                        7755538e0afd5973ebc9e8766a817b5b562addfdde5fc3950f4bbffba9790ca9

                                                                                        SHA512

                                                                                        b52c1733e3b7c39da85603e1ea8013d1b1e69a4c5d9d91d64e6ab0234408f091cab8ea10a0034d8c0b88d7a21a9317591796d4c6015bf8454dec65f21e642a36

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000195001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                        Filesize

                                                                                        4.2MB

                                                                                        MD5

                                                                                        833cf4b485610329398b1a0065601b9a

                                                                                        SHA1

                                                                                        c8a5a74c18517a0f9f6132f4e5f277c6a7303a92

                                                                                        SHA256

                                                                                        a3b7b83632ee2e66e5f204e200bb65cf663cca316591b3709f41ec7b5cb8c85a

                                                                                        SHA512

                                                                                        df304d862cbb43eb222d81a23f1d4a179d5cc4e2ef73758ee130019280de97b1b1da5bf2d14d71c8b4128cf6206555f043c15670632b472efe8dd3b5d6156531

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000196001\FirstZ.exe
                                                                                        Filesize

                                                                                        2.5MB

                                                                                        MD5

                                                                                        ffada57f998ed6a72b6ba2f072d2690a

                                                                                        SHA1

                                                                                        6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                        SHA256

                                                                                        677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                        SHA512

                                                                                        1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000985001\alexxxxxxxx.exe
                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        85a15f080b09acace350ab30460c8996

                                                                                        SHA1

                                                                                        3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                        SHA256

                                                                                        3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                        SHA512

                                                                                        ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001053001\gold.exe
                                                                                        Filesize

                                                                                        308KB

                                                                                        MD5

                                                                                        818b475b766c54df6d845cb10b6eedcf

                                                                                        SHA1

                                                                                        69ba418b84f5eb0930ba483c8fb1d8416b0b8749

                                                                                        SHA256

                                                                                        8ceca5e241d721a22aa11fa5fc0700c394c9c809fc2565458dedf5c45e99c478

                                                                                        SHA512

                                                                                        93371ece9326b2e88425c01d4f6f7dcc19ae5ee252295d8ddf283bc21ae4f5a72761b0f3ae1204dc85fcd1a11096ccd6c3af4b9e6a85ad9833e8cb06b85c5ca4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001059001\NewB.exe
                                                                                        Filesize

                                                                                        418KB

                                                                                        MD5

                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                        SHA1

                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                        SHA256

                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                        SHA512

                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001073001\swiiiii.exe
                                                                                        Filesize

                                                                                        321KB

                                                                                        MD5

                                                                                        1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                        SHA1

                                                                                        33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                        SHA256

                                                                                        e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                        SHA512

                                                                                        53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001084001\random.exe
                                                                                        Filesize

                                                                                        2.2MB

                                                                                        MD5

                                                                                        9994b46d6944b777dfe07cc9a6f0d328

                                                                                        SHA1

                                                                                        344edbabe62554fbd83b1a529f795bbd558748a8

                                                                                        SHA256

                                                                                        f40733a32dd3a353133d57e1c90d034ce22e7c1bd93de615bf6f756a194b3abb

                                                                                        SHA512

                                                                                        5449f057fdcdfa68734cdd33212beeff0901f5fbe8da8bc6599a5ab24e406f44e91c0594f8ee36eac1abc79f642a21dae32625fea28d72710463283d5ed26e32

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001107001\jok.exe
                                                                                        Filesize

                                                                                        304KB

                                                                                        MD5

                                                                                        8510bcf5bc264c70180abe78298e4d5b

                                                                                        SHA1

                                                                                        2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                        SHA256

                                                                                        096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                        SHA512

                                                                                        5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001108001\swiiii.exe
                                                                                        Filesize

                                                                                        158KB

                                                                                        MD5

                                                                                        586f7fecacd49adab650fae36e2db994

                                                                                        SHA1

                                                                                        35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                        SHA256

                                                                                        cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                        SHA512

                                                                                        a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001153001\install_new.exe
                                                                                        Filesize

                                                                                        2.4MB

                                                                                        MD5

                                                                                        ba7445dd6438c2097c1c5b2ce173c064

                                                                                        SHA1

                                                                                        24873c5c09152806caa71b6bb990ef0797e626ae

                                                                                        SHA256

                                                                                        4cd8586d09ba9e97b4e50bb2d9d1e671a50bfe79bcd29ebf851ae6defc8d1768

                                                                                        SHA512

                                                                                        6cf7d18b51d2ec88d9c76470800cf9b8c1fcb30fe02041be3f3694eb7e2a708a9d96ed7b9aafd5e7fdff5b618d6b1796a80c78c74204e7272b58a7b4f7a84ace

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001154001\lie1234.exe
                                                                                        Filesize

                                                                                        308KB

                                                                                        MD5

                                                                                        d05ddc72d9c4fae1ee83e9ac16275afc

                                                                                        SHA1

                                                                                        852e1078974794aeaa40a74201efce257987be2c

                                                                                        SHA256

                                                                                        7d233935547785aa757807b0a483b8ac5fe9195297f0fc0f53d29931b9dbbfda

                                                                                        SHA512

                                                                                        3b0f662f28fa449146159da4821e0f6004edb57506159f8ac2bedd8a45e771bcfcb696c2f6a59a1df0c80099bb83c6a7d11542280ff411bba2397799a943a587

                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001162001\Startup.exe
                                                                                        Filesize

                                                                                        3.3MB

                                                                                        MD5

                                                                                        76eae6ef736073145d6c06d981615ff9

                                                                                        SHA1

                                                                                        6612a26d5db4a6a745fed7518ec93a1121fffd9c

                                                                                        SHA256

                                                                                        3acdea11112584cd1f78da03f6af5cfc0f883309fc5ec552fa6b9c85a6c483bb

                                                                                        SHA512

                                                                                        e7c118bbe9f62d5834b374e05242636b32daab2c1fe607521d6e78520665c59f78637b74c85d171f8608e255be50731771f0a09dcca69e016b281ee02ab77231

                                                                                      • C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip
                                                                                        Filesize

                                                                                        169KB

                                                                                        MD5

                                                                                        b403ef95bf1684a50b63cb525babb71a

                                                                                        SHA1

                                                                                        cad0fbd3cf5e7784c9df705464ab49ca80369ada

                                                                                        SHA256

                                                                                        9d77599ab5903924147d6330b4b17a25b97474c6a7b2655489d6c1018e6d4843

                                                                                        SHA512

                                                                                        db43050e79b1ea5a9a1fe71d9989a4d270a6b54027a4f54e96160a2ca0a3a4c90dec680139d7c5700d8701d984fdf642880fca151cad79269edb9ca7e377c306

                                                                                      • C:\Users\Admin\AppData\Local\Temp\TmpF973.tmp
                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                        SHA1

                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                        SHA256

                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                        SHA512

                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_Files_\SuspendDisconnect.docx
                                                                                        Filesize

                                                                                        169KB

                                                                                        MD5

                                                                                        e801fe52e8693a9d46b850f2de4e731c

                                                                                        SHA1

                                                                                        f3add13929228ba3072fa4cace82923b8f814813

                                                                                        SHA256

                                                                                        3e09c07c2c2ace1c3cbd38387b05d766deb953deff569fc7a77a8ed9a66d1083

                                                                                        SHA512

                                                                                        0dea68582071b88098a35ceee0e9228248a2bd55ccd4aff00ec3323e33b7277ed013dfc616202741d7df888c31ce816333904275da94df5f764ba01d2155937e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ihfhs0hx.ljs.ps1
                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                        Filesize

                                                                                        281KB

                                                                                        MD5

                                                                                        d98e33b66343e7c96158444127a117f6

                                                                                        SHA1

                                                                                        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                        SHA256

                                                                                        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                        SHA512

                                                                                        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp174E.tmp
                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        8f5942354d3809f865f9767eddf51314

                                                                                        SHA1

                                                                                        20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                        SHA256

                                                                                        776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                        SHA512

                                                                                        fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp185A.tmp
                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                        SHA1

                                                                                        46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                        SHA256

                                                                                        3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                        SHA512

                                                                                        916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                        Filesize

                                                                                        109KB

                                                                                        MD5

                                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                                        SHA1

                                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                        SHA256

                                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                        SHA512

                                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                        Filesize

                                                                                        1.2MB

                                                                                        MD5

                                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                                        SHA1

                                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                        SHA256

                                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                        SHA512

                                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                        Filesize

                                                                                        541KB

                                                                                        MD5

                                                                                        1fc4b9014855e9238a361046cfbf6d66

                                                                                        SHA1

                                                                                        c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                        SHA256

                                                                                        f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                        SHA512

                                                                                        2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                        Filesize

                                                                                        304KB

                                                                                        MD5

                                                                                        cc90e3326d7b20a33f8037b9aab238e4

                                                                                        SHA1

                                                                                        236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                        SHA256

                                                                                        bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                        SHA512

                                                                                        b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        601bab861365f5f8ad14cd04a76bd9c7

                                                                                        SHA1

                                                                                        da816d82f7ed51ab632a74427953b81a29da6ea4

                                                                                        SHA256

                                                                                        f4b9d31121727593c534de88881bf7e973bd19ea6b4152a65f4c5524e2135ac0

                                                                                        SHA512

                                                                                        f8c3a7aa7a8180f89d94468dd0d0e8ec10a741184af5bc765bbde76056f4c9c7435b9e0fe1a2ebd786dd98aafab93e0d83145a89ae0c713f97ee869fd044cf23

                                                                                      • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        824f96522a625ad76525af2a1eb21e23

                                                                                        SHA1

                                                                                        4d68fcbcdf115d80ec15d7a4b023a37eaf301e89

                                                                                        SHA256

                                                                                        68dada757f435dd00062f7d631eafc6f9e6b9e0afbc674f2eb5cfe031bd3a437

                                                                                        SHA512

                                                                                        45e3bc636effcbe3c0ab91b4cfc91e3906ea24a4ab94e16f185bac2ebda9e28f6295821f139365d200d7124f3aac60fc9a1b3dc1bff5b91df86da736518b707f

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        d0c46cad6c0778401e21910bd6b56b70

                                                                                        SHA1

                                                                                        7be418951ea96326aca445b8dfe449b2bfa0dca6

                                                                                        SHA256

                                                                                        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                                                                        SHA512

                                                                                        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        93547d3b86255e6ce07004423e3ad69d

                                                                                        SHA1

                                                                                        2a79f2eeb5cab45a59560423040731f37906fd45

                                                                                        SHA256

                                                                                        5450d5dcac55a160109f58eca92539ce88beaba42054dffc1ba400a320cdd185

                                                                                        SHA512

                                                                                        603d4018fb824073dd693fbc4762bcd2be81fc7eba1d8e6958c9f10c5d37a958fc0765c823db78b5940a859043262e0d52fe47a17bd0e7e799be7b1c95554f1c

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        97022ec0e1edaf5b51c83da8b094a906

                                                                                        SHA1

                                                                                        5063a07d757c07de2fd7aa9613f9d3fab1abf35a

                                                                                        SHA256

                                                                                        c423162699b92fdf0d091b6133389ce8cce876982038ca44df8a00518a853fe9

                                                                                        SHA512

                                                                                        7333c19cacf639b5b68981709f668d06a7b097a0ec291f5e819d56e21de82c9387c158edcb5d730881328862d62ab620e0c234042fb7482abe1843efeaa0018d

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        f9649be319305749f59ddb077dd8e408

                                                                                        SHA1

                                                                                        369bb21747320bab4e03d395932e259958526cd3

                                                                                        SHA256

                                                                                        90bd9f3025bde8f424d2b7d11fe6b8daf4e689f59b15b8eb090a02e3a51ba6a2

                                                                                        SHA512

                                                                                        076359142fa6537a29c9d72d10a717aef8492b8419db450ee78ef537417ee3fb4b50331e141b4d3a0be713976d014c7da6f7c87375b861080cb9fcdc56b0078b

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        956909031ce63a27f4947ce0f79b203a

                                                                                        SHA1

                                                                                        b5f25929c9a74e29ceaa3a0ddf5c190a33daf965

                                                                                        SHA256

                                                                                        74061ac38c12e8df0fb06a357e7b2d6d8cb493a3c0a072f4ff4a994ae42bddab

                                                                                        SHA512

                                                                                        684512bc53f907dac69eaeeb948217e55187ccc864293f756a7e124e045615893b6fda3170b4b920dccd6027aca177f45c4f488689287065b7a7f3a60fcf7b4a

                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        5cba6967758be95b454e9ebdfdfdd3ac

                                                                                        SHA1

                                                                                        3135540561beb2502b7aeeafa2163125979294ff

                                                                                        SHA256

                                                                                        64e9c4cf61cc427a590c0ea9458173d62f57cc63e477e6781dc480b511d2be02

                                                                                        SHA512

                                                                                        5e7e7ec3c4978e55e616bef6f3c9e6e73cd8f695e8a4ce6c0917767c44ff492a97e2f996c53266e49c0865079e5b28f60f301c72a6c68844d9b3149380da05d5

                                                                                      • C:\Windows\windefender.exe
                                                                                        Filesize

                                                                                        2.0MB

                                                                                        MD5

                                                                                        8e67f58837092385dcf01e8a2b4f5783

                                                                                        SHA1

                                                                                        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                        SHA256

                                                                                        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                        SHA512

                                                                                        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                      • memory/228-156-0x0000000006CA0000-0x0000000006DAA000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/228-110-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/228-120-0x0000000000BD0000-0x0000000000C22000-memory.dmp
                                                                                        Filesize

                                                                                        328KB

                                                                                      • memory/228-123-0x0000000005AB0000-0x0000000006056000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/228-129-0x00000000055E0000-0x0000000005672000-memory.dmp
                                                                                        Filesize

                                                                                        584KB

                                                                                      • memory/228-159-0x0000000006DB0000-0x0000000006DFC000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/228-158-0x0000000006C40000-0x0000000006C7C000-memory.dmp
                                                                                        Filesize

                                                                                        240KB

                                                                                      • memory/228-131-0x00000000055B0000-0x00000000055BA000-memory.dmp
                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/228-134-0x0000000005730000-0x0000000005740000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/228-157-0x0000000006BE0000-0x0000000006BF2000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/228-155-0x0000000007150000-0x0000000007768000-memory.dmp
                                                                                        Filesize

                                                                                        6.1MB

                                                                                      • memory/228-150-0x00000000060E0000-0x0000000006156000-memory.dmp
                                                                                        Filesize

                                                                                        472KB

                                                                                      • memory/228-152-0x0000000006A10000-0x0000000006A2E000-memory.dmp
                                                                                        Filesize

                                                                                        120KB

                                                                                      • memory/460-723-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/460-645-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/460-711-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/744-7-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-8-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-1-0x0000000077CF6000-0x0000000077CF8000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/744-0-0x0000000000A20000-0x0000000000EBC000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/744-2-0x0000000000A20000-0x0000000000EBC000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/744-6-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-5-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-4-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-3-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/744-13-0x0000000000A20000-0x0000000000EBC000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/1820-722-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/1988-47-0x00000000055F0000-0x0000000005600000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1988-64-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/1988-221-0x0000000003020000-0x0000000005020000-memory.dmp
                                                                                        Filesize

                                                                                        32.0MB

                                                                                      • memory/1988-73-0x0000000003020000-0x0000000005020000-memory.dmp
                                                                                        Filesize

                                                                                        32.0MB

                                                                                      • memory/1988-46-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/1988-45-0x00000000007A0000-0x000000000095C000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/2024-220-0x000000001C0E0000-0x000000001C11C000-memory.dmp
                                                                                        Filesize

                                                                                        240KB

                                                                                      • memory/2024-151-0x000000001BCB0000-0x000000001BCC0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2024-299-0x000000001BE20000-0x000000001BFD3000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/2024-295-0x000000001BE20000-0x000000001BFD3000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/2024-219-0x000000001BC80000-0x000000001BC92000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/2024-218-0x000000001E420000-0x000000001E52A000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/2024-149-0x00007FF9936F0000-0x00007FF9941B2000-memory.dmp
                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/2024-132-0x0000000000E30000-0x0000000000EBC000-memory.dmp
                                                                                        Filesize

                                                                                        560KB

                                                                                      • memory/3060-231-0x0000000002D20000-0x0000000002E20000-memory.dmp
                                                                                        Filesize

                                                                                        1024KB

                                                                                      • memory/3060-240-0x0000000000400000-0x0000000002C1F000-memory.dmp
                                                                                        Filesize

                                                                                        40.1MB

                                                                                      • memory/3060-234-0x0000000003080000-0x000000000308B000-memory.dmp
                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/3324-604-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-601-0x0000000001430000-0x0000000001450000-memory.dmp
                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/3324-608-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-607-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-606-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-605-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-595-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-603-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-602-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-594-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-600-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-599-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-598-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-596-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3324-597-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                        Filesize

                                                                                        8.3MB

                                                                                      • memory/3548-476-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/3548-609-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/3628-74-0x00000000051D0000-0x00000000051E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/3628-81-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/3628-233-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/3628-232-0x00000000051D0000-0x00000000051E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/3628-59-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/3656-90-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                        Filesize

                                                                                        316KB

                                                                                      • memory/3656-82-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                        Filesize

                                                                                        316KB

                                                                                      • memory/3656-85-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                        Filesize

                                                                                        316KB

                                                                                      • memory/3808-212-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3808-196-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3808-193-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                        Filesize

                                                                                        304KB

                                                                                      • memory/3808-209-0x00000000015F0000-0x00000000015F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3880-788-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                                                        Filesize

                                                                                        4.9MB

                                                                                      • memory/3952-436-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                        Filesize

                                                                                        44.0MB

                                                                                      • memory/3960-745-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-442-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-439-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-717-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-490-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-611-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-617-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3960-710-0x00000000009F0000-0x0000000000F7F000-memory.dmp
                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/4128-792-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                        Filesize

                                                                                        2.2MB

                                                                                      • memory/4392-217-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/4392-206-0x0000000002A90000-0x0000000004A90000-memory.dmp
                                                                                        Filesize

                                                                                        32.0MB

                                                                                      • memory/4392-190-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/4392-189-0x00000000006D0000-0x0000000000722000-memory.dmp
                                                                                        Filesize

                                                                                        328KB

                                                                                      • memory/4524-593-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4524-590-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4524-587-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4524-589-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4524-588-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4524-586-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                        Filesize

                                                                                        56KB

                                                                                      • memory/4644-612-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-188-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-16-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-709-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-89-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-619-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-355-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-716-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-438-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-17-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-19-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-441-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-744-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-20-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-25-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-24-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-23-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-133-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-505-0x00000000005D0000-0x0000000000A6C000-memory.dmp
                                                                                        Filesize

                                                                                        4.6MB

                                                                                      • memory/4644-22-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-21-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4644-18-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4936-87-0x0000000002670000-0x0000000004670000-memory.dmp
                                                                                        Filesize

                                                                                        32.0MB

                                                                                      • memory/4936-77-0x00000000002A0000-0x00000000002F4000-memory.dmp
                                                                                        Filesize

                                                                                        336KB

                                                                                      • memory/4936-78-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB

                                                                                      • memory/4936-88-0x00000000736B0000-0x0000000073E61000-memory.dmp
                                                                                        Filesize

                                                                                        7.7MB