Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 15:29

General

  • Target

    e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe

  • Size

    1.9MB

  • MD5

    9cea041f3b930570d82e523e22886e4f

  • SHA1

    361cbbcee62f4320ebd7bbaf73cbdfe6ceffa483

  • SHA256

    e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f

  • SHA512

    104d9775eec8d0b7705ed3d56ce2ee493f58034e760e26879199c15975b652a37b70bae1cc6902d573ff6299cc6dcd98f4191fb7eb591e7bef8417d5b270d94d

  • SSDEEP

    49152:uFOrq5Ipt2FgrOjzCMWC+r13WQL+RMDVZ:e5U22XrFXL+qD

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

amadey

Version

4.21

Botnet

49e482

C2

http://147.45.47.70

Attributes
  • install_dir

    1b29d73536

  • install_file

    axplont.exe

  • strings_key

    4d31dd1a190d9879c21fac6d87dc0043

  • url_paths

    /tr8nomy/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:40960

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xehook

Version

2.1.5 Stable

C2

https://ussrconnect.ru/

https://c0nnect1ng.ru/

https://vodkaenjoy.ru/

Attributes
  • id

    105

  • token

    xehook105401801

Extracted

Family

lumma

C2

https://roomabolishsnifftwk.shop/api

https://museumtespaceorsp.shop/api

https://buttockdecarderwiso.shop/api

https://averageaattractiionsl.shop/api

https://femininiespywageg.shop/api

https://employhabragaomlsp.shop/api

https://detailbaconroollyws.shop/api

https://stalfbaclcalorieeis.shop/api

https://horsedwollfedrwos.shop/api

https://civilianurinedtsraov.shop/api

https://patternapplauderw.shop/api

https://understanndtytonyguw.shop/api

https://considerrycurrentyws.shop/api

https://messtimetabledkolvk.shop/api

https://deprivedrinkyfaiir.shop/api

https://relaxtionflouwerwi.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xehook Payload 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe
    "C:\Users\Admin\AppData\Local\Temp\e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
          PID:1660
        • C:\Users\Admin\1000004002\d8ffd65e79.exe
          "C:\Users\Admin\1000004002\d8ffd65e79.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
            "C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4888
            • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
              "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:916
              • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\stub.exe
                "C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:4540
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  7⤵
                    PID:1684
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3616
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic csproduct get uuid
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:868
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4560
                    • C:\Windows\system32\tasklist.exe
                      tasklist
                      8⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2284
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4180
                    • C:\Windows\system32\attrib.exe
                      attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                      8⤵
                      • Views/modifies file attributes
                      PID:4568
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('%error_message%', 0, 'System Error', 0+16);close()""
                    7⤵
                      PID:4640
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2204
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM chrome.exe
                        8⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2432
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                      7⤵
                        PID:212
                        • C:\Windows\system32\tasklist.exe
                          tasklist /FO LIST
                          8⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4592
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4176
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe Get-Clipboard
                          8⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3616
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "chcp"
                        7⤵
                          PID:2984
                          • C:\Windows\system32\chcp.com
                            chcp
                            8⤵
                              PID:1404
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "chcp"
                            7⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4660
                            • C:\Windows\system32\chcp.com
                              chcp
                              8⤵
                                PID:2484
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                              7⤵
                                PID:3824
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  8⤵
                                  • Gathers system information
                                  PID:4044
                                • C:\Windows\system32\HOSTNAME.EXE
                                  hostname
                                  8⤵
                                    PID:1312
                                  • C:\Windows\System32\Wbem\WMIC.exe
                                    wmic logicaldisk get caption,description,providername
                                    8⤵
                                    • Collects information from the system
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3600
                                  • C:\Windows\system32\net.exe
                                    net user
                                    8⤵
                                      PID:212
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user
                                        9⤵
                                          PID:2260
                                      • C:\Windows\system32\query.exe
                                        query user
                                        8⤵
                                          PID:5356
                                          • C:\Windows\system32\quser.exe
                                            "C:\Windows\system32\quser.exe"
                                            9⤵
                                              PID:5460
                                          • C:\Windows\system32\net.exe
                                            net localgroup
                                            8⤵
                                              PID:5512
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 localgroup
                                                9⤵
                                                  PID:5528
                                              • C:\Windows\system32\net.exe
                                                net localgroup administrators
                                                8⤵
                                                  PID:5560
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 localgroup administrators
                                                    9⤵
                                                      PID:5576
                                                  • C:\Windows\system32\net.exe
                                                    net user guest
                                                    8⤵
                                                      PID:5416
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 user guest
                                                        9⤵
                                                          PID:5612
                                                      • C:\Windows\system32\net.exe
                                                        net user administrator
                                                        8⤵
                                                          PID:3348
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 user administrator
                                                            9⤵
                                                              PID:5640
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic startup get caption,command
                                                            8⤵
                                                              PID:5624
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /svc
                                                              8⤵
                                                              • Enumerates processes with tasklist
                                                              PID:2044
                                                            • C:\Windows\system32\ipconfig.exe
                                                              ipconfig /all
                                                              8⤵
                                                              • Gathers network information
                                                              PID:2284
                                                            • C:\Windows\system32\ROUTE.EXE
                                                              route print
                                                              8⤵
                                                                PID:5100
                                                              • C:\Windows\system32\ARP.EXE
                                                                arp -a
                                                                8⤵
                                                                  PID:5760
                                                                • C:\Windows\system32\NETSTAT.EXE
                                                                  netstat -ano
                                                                  8⤵
                                                                  • Gathers network information
                                                                  PID:3056
                                                                • C:\Windows\system32\sc.exe
                                                                  sc query type= service state= all
                                                                  8⤵
                                                                  • Launches sc.exe
                                                                  PID:5980
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh firewall show state
                                                                  8⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:5784
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh firewall show config
                                                                  8⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:5728
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                7⤵
                                                                  PID:856
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh wlan show profiles
                                                                    8⤵
                                                                      PID:3256
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                    7⤵
                                                                      PID:5900
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic csproduct get uuid
                                                                        8⤵
                                                                          PID:5944
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        7⤵
                                                                          PID:5132
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            8⤵
                                                                              PID:6016
                                                                      • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2564
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          6⤵
                                                                            PID:3580
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                            6⤵
                                                                            • Checks computer location settings
                                                                            PID:468
                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:696
                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                              "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3660
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                                                                              7⤵
                                                                                PID:3836
                                                                                • C:\Windows\SysWOW64\choice.exe
                                                                                  choice /C Y /N /D Y /T 3
                                                                                  8⤵
                                                                                    PID:2380
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2564 -s 272
                                                                                6⤵
                                                                                • Program crash
                                                                                PID:1788
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3400
                                                                            • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe"
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2044
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                6⤵
                                                                                  PID:2728
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe"
                                                                                5⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                PID:5176
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Newoff.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe" /F
                                                                                  6⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:5228
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:5464
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                  6⤵
                                                                                    PID:5516
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5464 -s 244
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:5152
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5624
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    6⤵
                                                                                    • Checks computer location settings
                                                                                    • Checks processor information in registry
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:5656
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" & del "C:\ProgramData\*.dll"" & exit
                                                                                      7⤵
                                                                                        PID:6116
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 5
                                                                                          8⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5172
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe"
                                                                                    5⤵
                                                                                    • UAC bypass
                                                                                    • Windows security bypass
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Windows security modification
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System policy modification
                                                                                    PID:4292
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe" -Force
                                                                                      6⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:916
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                      6⤵
                                                                                        PID:6112
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6112 -s 152
                                                                                          7⤵
                                                                                          • Program crash
                                                                                          PID:4492
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                                                                        6⤵
                                                                                          PID:4300
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:5996
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5996 -s 352
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:6032
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2488
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                          6⤵
                                                                                            PID:4704
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 284
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:4648
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\f91b495c86.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000005001\f91b495c86.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3192
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                  1⤵
                                                                                    PID:1684
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2564 -ip 2564
                                                                                      2⤵
                                                                                        PID:3228
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5464 -ip 5464
                                                                                        2⤵
                                                                                          PID:1988
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 5996 -ip 5996
                                                                                          2⤵
                                                                                            PID:6056
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6112 -ip 6112
                                                                                            2⤵
                                                                                              PID:3120
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2488 -ip 2488
                                                                                              2⤵
                                                                                                PID:5244
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5796
                                                                                            • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5804
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6136
                                                                                            • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5616
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:5608
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5868
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1b29d73536\axplont.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:1844
                                                                                            • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2652
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5888

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Execution

                                                                                            Command and Scripting Interpreter

                                                                                            2
                                                                                            T1059

                                                                                            PowerShell

                                                                                            1
                                                                                            T1059.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Persistence

                                                                                            Account Manipulation

                                                                                            1
                                                                                            T1098

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Privilege Escalation

                                                                                            Abuse Elevation Control Mechanism

                                                                                            1
                                                                                            T1548

                                                                                            Bypass User Account Control

                                                                                            1
                                                                                            T1548.002

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            1
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            1
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Abuse Elevation Control Mechanism

                                                                                            1
                                                                                            T1548

                                                                                            Bypass User Account Control

                                                                                            1
                                                                                            T1548.002

                                                                                            Impair Defenses

                                                                                            4
                                                                                            T1562

                                                                                            Disable or Modify Tools

                                                                                            3
                                                                                            T1562.001

                                                                                            Disable or Modify System Firewall

                                                                                            1
                                                                                            T1562.004

                                                                                            Modify Registry

                                                                                            6
                                                                                            T1112

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            Subvert Trust Controls

                                                                                            1
                                                                                            T1553

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1553.004

                                                                                            Hide Artifacts

                                                                                            1
                                                                                            T1564

                                                                                            Hidden Files and Directories

                                                                                            1
                                                                                            T1564.001

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            3
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            3
                                                                                            T1552.001

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            7
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            8
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            1
                                                                                            T1120

                                                                                            Process Discovery

                                                                                            1
                                                                                            T1057

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            4
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\1000004002\d8ffd65e79.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              ec6a7c2a7b74874df66089dbd9ebd734

                                                                                              SHA1

                                                                                              da93e516b9d09f8b335746a31b228660cfc3be13

                                                                                              SHA256

                                                                                              f038fbb9aaef0a7c8a84d27ec57dbe69af76c64d6073ac313d70d26079e95464

                                                                                              SHA512

                                                                                              2d15d116f7778eba21735bbb5d87c4862403d3cc301de2b41b0b0c935ebc6a3c4b86da89a05375e497ab8fe6caa080a4e7238e10b9e7e5d579d2e9db90c3fcf1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000002001\buildjudit.exe
                                                                                              Filesize

                                                                                              10.7MB

                                                                                              MD5

                                                                                              cc7933b503e061ddde7158e108f19cc3

                                                                                              SHA1

                                                                                              41b74dc86cc1c4dde7010d3f596aacccf00b3133

                                                                                              SHA256

                                                                                              049f48024f31d86c5d8bf56c3da1d7be539c877ad189fb0c5aa9a228601d19eb

                                                                                              SHA512

                                                                                              87892a6f3e41ea43157cf13cc6402044ce41fd3d7eb7e456fced894c88d33786a80fa626c1b58436eba94997490256d2675598ba2e54b52affa64f5491c880a2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000004001\33333.exe
                                                                                              Filesize

                                                                                              2.1MB

                                                                                              MD5

                                                                                              208bd37e8ead92ed1b933239fb3c7079

                                                                                              SHA1

                                                                                              941191eed14fce000cfedbae9acfcb8761eb3492

                                                                                              SHA256

                                                                                              e1fd277ffc74d67554adce94366e6fa5ebc81f8c4999634bcc3396164ba38494

                                                                                              SHA512

                                                                                              a9c3c32573a16b7ca71a12af6e8c8e88502b66bae2465a82dd921fbc6e0c833b9b1c2d436963df189dd9d68568e1be9128826a2e59f1d5fe066b637d2d866715

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\f91b495c86.exe
                                                                                              Filesize

                                                                                              2.4MB

                                                                                              MD5

                                                                                              ebdd0e7b1929c089eb4dfa29e449a845

                                                                                              SHA1

                                                                                              9111fce364803bd85a0745945cf8001090c44630

                                                                                              SHA256

                                                                                              cf5fd1870b0b16fd31833c088797910e242070a800c51ccbde0b6df54ff2c333

                                                                                              SHA512

                                                                                              d4314e7f9e90eff67ba501fedc85fb876a259d0cdecfc23483b3a7e8e8dcc7871ba51b8bfd6a83f17eca61b84ee55b8874f4eadf31226a06bfa64b944264496a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000005001\fileosn.exe
                                                                                              Filesize

                                                                                              304KB

                                                                                              MD5

                                                                                              84bf36993bdd61d216e83fe391fcc7fd

                                                                                              SHA1

                                                                                              e023212e847a54328aaea05fbe41eb4828855ce6

                                                                                              SHA256

                                                                                              8e6d8b5a004c8f21bee1bbe4213c6d78cf80e439b38f587e963e9bb4569aaffa

                                                                                              SHA512

                                                                                              bb3241949618ad2d39057e085e150f43b4d41d74efc4658d9c27f8c0ec80420191517a2c0b6b7e225c4e50e02cd031cdfd178e05b9a869847a3c27b210d09caf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000006001\lumma1234.exe
                                                                                              Filesize

                                                                                              518KB

                                                                                              MD5

                                                                                              c4ffab152141150528716daa608d5b92

                                                                                              SHA1

                                                                                              a48d3aecc0e986b6c4369b9d4cfffb08b53aed89

                                                                                              SHA256

                                                                                              c28de1802bdbcf51c88cd1a4ac5c1decb0558fa213d83833cf5dbd990b9ae475

                                                                                              SHA512

                                                                                              a225e98f2bc27e2add9d34bd850e0e66a27bd1db757c979639a636a6efe412e638025c6e235c36188a24c9af2bde4b17d1dbaa0707dce11411402cd5de8024e9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000007001\Newoff.exe
                                                                                              Filesize

                                                                                              418KB

                                                                                              MD5

                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                              SHA1

                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                              SHA256

                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                              SHA512

                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000008001\gold.exe
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              0b7e08a8268a6d413a322ff62d389bf9

                                                                                              SHA1

                                                                                              e04b849cc01779fe256744ad31562aca833a82c1

                                                                                              SHA256

                                                                                              d23a10b3ff0c565ea8ee7f54bcded0582e1e621ebad69d4523d6746f6d8e0e65

                                                                                              SHA512

                                                                                              3d226673e30bbbc27e0a5a6c64bf81eca475c697486b20141df7975bef97901d4865b88f41937f5e3dd00b437f24f91493f80cb69aa366b7a49cd17b26197ba4

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000009001\swizzzz.exe
                                                                                              Filesize

                                                                                              778KB

                                                                                              MD5

                                                                                              05b11e7b711b4aaa512029ffcb529b5a

                                                                                              SHA1

                                                                                              a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                              SHA256

                                                                                              2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                              SHA512

                                                                                              dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000020001\file300un.exe
                                                                                              Filesize

                                                                                              579KB

                                                                                              MD5

                                                                                              a991da123f34074f2ee8ea0d798990f9

                                                                                              SHA1

                                                                                              3988195503348626e8f9185747a216c8e7839130

                                                                                              SHA256

                                                                                              fd42e618223f510d694c5fb2f8ecbc1a88cabf003bcf20da6227da30a1352a0f

                                                                                              SHA512

                                                                                              1f958cacb820833ea8b5ac2d9ca7f596625e688f8f6b6e3ab6f27aa3b25b8c9e5b57e1eed532a8d2519da6c1b41492eb8ac930fc25eaf2be2f344c2f32e81a49

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000022001\4.exe
                                                                                              Filesize

                                                                                              242KB

                                                                                              MD5

                                                                                              1ecc9a63fa05509b51e79116cc6bbfa1

                                                                                              SHA1

                                                                                              1fdbe71a58e7baa6ef8245b7ddf6a84508473db0

                                                                                              SHA256

                                                                                              c04327de98d09d5415a3862e880a697417c312e05645e3f68d7d34da53e36a2a

                                                                                              SHA512

                                                                                              6983218cab36178c69648c455ed4bb6763b39f7b62f0adc131ba7e77bcec573cb53f1995a61f435214bb999c8999381f089f2530c73ed2cc2fd05b3aa909682b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000025001\victor.exe
                                                                                              Filesize

                                                                                              1.0MB

                                                                                              MD5

                                                                                              585d16749fda38cb7f8a987137890167

                                                                                              SHA1

                                                                                              0b3f1064b2f0ddf397552e442e99e1c233c67df1

                                                                                              SHA256

                                                                                              496219a22d96d4eb4c699045521b7fa73bba242d4e84e62f565e8d8046fa00c5

                                                                                              SHA512

                                                                                              784c3a2e3fa3e90f57ed059a5bc204441da3ebc173a93b67e752f84cc2e2cf0f4ddc49aabeaa3233053e49d51633f6bb93a90c0735292084305b00bf79b2c632

                                                                                            • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                              Filesize

                                                                                              1.9MB

                                                                                              MD5

                                                                                              9cea041f3b930570d82e523e22886e4f

                                                                                              SHA1

                                                                                              361cbbcee62f4320ebd7bbaf73cbdfe6ceffa483

                                                                                              SHA256

                                                                                              e512cba6514d8c13545316502f389184662a94efa06d19b7cf723b61f8d7f53f

                                                                                              SHA512

                                                                                              104d9775eec8d0b7705ed3d56ce2ee493f58034e760e26879199c15975b652a37b70bae1cc6902d573ff6299cc6dcd98f4191fb7eb591e7bef8417d5b270d94d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_bz2.pyd
                                                                                              Filesize

                                                                                              81KB

                                                                                              MD5

                                                                                              a4b636201605067b676cc43784ae5570

                                                                                              SHA1

                                                                                              e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                              SHA256

                                                                                              f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                              SHA512

                                                                                              02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                              Filesize

                                                                                              119KB

                                                                                              MD5

                                                                                              87596db63925dbfe4d5f0f36394d7ab0

                                                                                              SHA1

                                                                                              ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                              SHA256

                                                                                              92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                              SHA512

                                                                                              e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                              Filesize

                                                                                              154KB

                                                                                              MD5

                                                                                              b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                              SHA1

                                                                                              4efe3f21be36095673d949cceac928e11522b29c

                                                                                              SHA256

                                                                                              80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                              SHA512

                                                                                              e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_helpers.pyd
                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              d2bf6ca0df56379f1401efe347229dd2

                                                                                              SHA1

                                                                                              95c6a524a9b64ec112c32475f06a0821ff7e79c9

                                                                                              SHA256

                                                                                              04d56d6aa727665802283b8adf9b873c1dd76dfc7265a12c0f627528ba706040

                                                                                              SHA512

                                                                                              b4a2b9f71b156731aa071d13bf8dcffec4091d8d2fab47aea1ff47cd7abff13e28acf1d9456a97eb7a5723dbfa166fc63de11c63dc5cb63b13b4df9930390377

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\aiohttp\_websocket.pyd
                                                                                              Filesize

                                                                                              22KB

                                                                                              MD5

                                                                                              9358095a5dc2d4b25fc1c416eea48d2d

                                                                                              SHA1

                                                                                              faaee08c768e8eb27bc4b2b9d0bf63c416bb8406

                                                                                              SHA256

                                                                                              4a5c9f8c3bca865df94ac93355e3ad492de03ae5fea41c1fa82fa4360c592ba5

                                                                                              SHA512

                                                                                              c3d81ddbbe48a56530ea3e2500a78c396385f8ca820b3d71f8e5336ab0c6d484bc2b837ae0a2edb39d0fe24c37815f1b0ccfe25235197f1af19e936ddb41e594

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                              Filesize

                                                                                              6.9MB

                                                                                              MD5

                                                                                              b364cecdba4b73c71116781b1c38d40f

                                                                                              SHA1

                                                                                              59ef6f46bd3f2ec17e78df8ee426d4648836255a

                                                                                              SHA256

                                                                                              10d009a3c97bf908961a19b4aaddc298d32959acc64bedf9d2a7f24c0261605b

                                                                                              SHA512

                                                                                              999c2da8e046c9f4103385c7d7dbb3bfdac883b6292dca9d67b36830b593f55ac14d6091eb15a41416c0bd65ac3d4a4a2b84f50d13906d36ed5574b275773ce7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              ab01c808bed8164133e5279595437d3d

                                                                                              SHA1

                                                                                              0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                              SHA256

                                                                                              9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                              SHA512

                                                                                              4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\unicodedata.pyd
                                                                                              Filesize

                                                                                              1.1MB

                                                                                              MD5

                                                                                              102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                              SHA1

                                                                                              9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                              SHA256

                                                                                              2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                              SHA512

                                                                                              a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                            • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\yarl\_quoting_c.pyd
                                                                                              Filesize

                                                                                              93KB

                                                                                              MD5

                                                                                              8b4cd87707f15f838b5db8ed5b5021d2

                                                                                              SHA1

                                                                                              bbc05580a181e1c03e0a53760c1559dc99b746fe

                                                                                              SHA256

                                                                                              eefb46501ef97baf29a93304f58674e70f5ccecafb183f230e5ce7872a852f56

                                                                                              SHA512

                                                                                              6768cff12fa22fe8540a3f6bdb350a5fcec0b2a0f01531458eb23f77b24460620cd400078fd1ec63738884c2b78920e428126833953c26b8dc8ad8b7c069415d

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp7C25.tmp
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                              SHA1

                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                              SHA256

                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                              SHA512

                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2gpwxp2g.ngs.ps1
                                                                                              Filesize

                                                                                              60B

                                                                                              MD5

                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                              SHA1

                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                              SHA256

                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                              SHA512

                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\VCRUNTIME140.dll
                                                                                              Filesize

                                                                                              96KB

                                                                                              MD5

                                                                                              f12681a472b9dd04a812e16096514974

                                                                                              SHA1

                                                                                              6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                              SHA256

                                                                                              d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                              SHA512

                                                                                              7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_asyncio.pyd
                                                                                              Filesize

                                                                                              62KB

                                                                                              MD5

                                                                                              6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                              SHA1

                                                                                              5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                              SHA256

                                                                                              3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                              SHA512

                                                                                              2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_cffi_backend.pyd
                                                                                              Filesize

                                                                                              177KB

                                                                                              MD5

                                                                                              ebb660902937073ec9695ce08900b13d

                                                                                              SHA1

                                                                                              881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                              SHA256

                                                                                              52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                              SHA512

                                                                                              19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_hashlib.pyd
                                                                                              Filesize

                                                                                              60KB

                                                                                              MD5

                                                                                              49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                              SHA1

                                                                                              dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                              SHA256

                                                                                              1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                              SHA512

                                                                                              cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_overlapped.pyd
                                                                                              Filesize

                                                                                              47KB

                                                                                              MD5

                                                                                              7e6bd435c918e7c34336c7434404eedf

                                                                                              SHA1

                                                                                              f3a749ad1d7513ec41066ab143f97fa4d07559e1

                                                                                              SHA256

                                                                                              0606a0c5c4ab46c4a25ded5a2772e672016cac574503681841800f9059af21c4

                                                                                              SHA512

                                                                                              c8bf4b1ec6c8fa09c299a8418ee38cdccb04afa3a3c2e6d92625dbc2de41f81dd0df200fd37fcc41909c2851ac5ca936af632307115b9ac31ec020d9ed63f157

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_socket.pyd
                                                                                              Filesize

                                                                                              75KB

                                                                                              MD5

                                                                                              e137df498c120d6ac64ea1281bcab600

                                                                                              SHA1

                                                                                              b515e09868e9023d43991a05c113b2b662183cfe

                                                                                              SHA256

                                                                                              8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                              SHA512

                                                                                              cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_sqlite3.pyd
                                                                                              Filesize

                                                                                              95KB

                                                                                              MD5

                                                                                              7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                              SHA1

                                                                                              3174913f971d031929c310b5e51872597d613606

                                                                                              SHA256

                                                                                              85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                              SHA512

                                                                                              a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\_ssl.pyd
                                                                                              Filesize

                                                                                              155KB

                                                                                              MD5

                                                                                              35f66ad429cd636bcad858238c596828

                                                                                              SHA1

                                                                                              ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                              SHA256

                                                                                              58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                              SHA512

                                                                                              1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\aiohttp\_http_parser.pyd
                                                                                              Filesize

                                                                                              217KB

                                                                                              MD5

                                                                                              9642c0a5fb72dfe2921df28e31faa219

                                                                                              SHA1

                                                                                              67a963157ee7fc0c30d3807e8635a57750ca0862

                                                                                              SHA256

                                                                                              580a004e93bed99820b1584dffaf0c4caa9fbbf4852ccded3b2b99975299367b

                                                                                              SHA512

                                                                                              f84b7cde87186665a700c3017efcbcc6c19f5dc2c7b426d427dddbcbdec38b6189dd60ce03153fb14b6ea938d65aab99da33bda63b48e3e9ce9e5d3555b50a04

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\aiohttp\_http_writer.pyd
                                                                                              Filesize

                                                                                              34KB

                                                                                              MD5

                                                                                              e16a71fc322a3a718aeaeaef0eeeab76

                                                                                              SHA1

                                                                                              78872d54d016590df87208518e3e6515afce5f41

                                                                                              SHA256

                                                                                              51490359d8079232565187223517eca99e1ce55bc97b93cf966d2a5c1f2e5435

                                                                                              SHA512

                                                                                              a9a7877aa77d000ba2dd7d96cf88a0e9afb6f6decb9530c1d4e840c270dd1805e73401266b1c8e17c1418effb823c1bd91b13f82dbfc6dba455940e3e644de54

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\libffi-7.dll
                                                                                              Filesize

                                                                                              32KB

                                                                                              MD5

                                                                                              eef7981412be8ea459064d3090f4b3aa

                                                                                              SHA1

                                                                                              c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                              SHA256

                                                                                              f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                              SHA512

                                                                                              dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\libssl-1_1.dll
                                                                                              Filesize

                                                                                              682KB

                                                                                              MD5

                                                                                              de72697933d7673279fb85fd48d1a4dd

                                                                                              SHA1

                                                                                              085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                              SHA256

                                                                                              ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                              SHA512

                                                                                              0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\multidict\_multidict.pyd
                                                                                              Filesize

                                                                                              45KB

                                                                                              MD5

                                                                                              ddd4c0ae1e0d166c22449e9dcdca20d7

                                                                                              SHA1

                                                                                              ff0e3d889b4e8bc43b0f13aa1154776b0df95700

                                                                                              SHA256

                                                                                              74ec52418c5d38a63add94228c6f68cf49519666ae8bcb7ac199f7d539d8612c

                                                                                              SHA512

                                                                                              c8464a77ba8b504ba9c7873f76499174095393c42dc85a9c1be2875c3661cda928851e37013e4ac95ba539eed984bf71c0fcc2cb599f3f0c4c1588d4a692bdfd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\python3.dll
                                                                                              Filesize

                                                                                              63KB

                                                                                              MD5

                                                                                              07bd9f1e651ad2409fd0b7d706be6071

                                                                                              SHA1

                                                                                              dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                              SHA256

                                                                                              5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                              SHA512

                                                                                              def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\python310.dll
                                                                                              Filesize

                                                                                              4.3MB

                                                                                              MD5

                                                                                              c80b5cb43e5fe7948c3562c1fff1254e

                                                                                              SHA1

                                                                                              f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                              SHA256

                                                                                              058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                              SHA512

                                                                                              faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\select.pyd
                                                                                              Filesize

                                                                                              28KB

                                                                                              MD5

                                                                                              adc412384b7e1254d11e62e451def8e9

                                                                                              SHA1

                                                                                              04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                              SHA256

                                                                                              68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                              SHA512

                                                                                              f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\sqlite3.dll
                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              926dc90bd9faf4efe1700564aa2a1700

                                                                                              SHA1

                                                                                              763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                              SHA256

                                                                                              50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                              SHA512

                                                                                              a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                            • C:\Users\Admin\AppData\Local\Temp\onefile_916_133612973888968950\stub.exe
                                                                                              Filesize

                                                                                              17.9MB

                                                                                              MD5

                                                                                              5ad46542eebe9910891770d619d7c4fa

                                                                                              SHA1

                                                                                              38b3d062740d4a350c3329f4e5d7627e4a980ef3

                                                                                              SHA256

                                                                                              6b0281ff5ec47dfabd801ecde7e55513e556ca6763a557bfb8f2c07b0e739bd5

                                                                                              SHA512

                                                                                              426aa5a0453dc0ad2494d43fdfa7d6c35f19770026650db413234859c34e9a1371272942e96d8741594a47832c4fb4391c217911bc65c6434d621f01995d1e64

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                              Filesize

                                                                                              408KB

                                                                                              MD5

                                                                                              816df4ac8c796b73a28159a0b17369b6

                                                                                              SHA1

                                                                                              db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                              SHA256

                                                                                              7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                              SHA512

                                                                                              7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                              Filesize

                                                                                              304KB

                                                                                              MD5

                                                                                              15a7cae61788e4718d3c33abb7be6436

                                                                                              SHA1

                                                                                              62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                              SHA256

                                                                                              bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                              SHA512

                                                                                              5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                            • memory/468-235-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                              Filesize

                                                                                              1.6MB

                                                                                            • memory/696-410-0x000000001CB70000-0x000000001CBAC000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/696-409-0x000000001C920000-0x000000001C932000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/696-300-0x0000000000E30000-0x0000000000E9C000-memory.dmp
                                                                                              Filesize

                                                                                              432KB

                                                                                            • memory/696-408-0x000000001E870000-0x000000001E97A000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/696-416-0x000000001EF00000-0x000000001EF76000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/696-418-0x000000001BCC0000-0x000000001BCDE000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/696-422-0x000000001FD50000-0x0000000020278000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/696-421-0x000000001F650000-0x000000001F812000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/916-442-0x00007FF7D2E40000-0x00007FF7D3915000-memory.dmp
                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/916-541-0x000001EA46370000-0x000001EA4658C000-memory.dmp
                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/916-407-0x00007FF7D2E40000-0x00007FF7D3915000-memory.dmp
                                                                                              Filesize

                                                                                              10.8MB

                                                                                            • memory/1512-73-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-20-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-19-0x0000000000531000-0x000000000055F000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/1512-471-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-367-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-468-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-460-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-21-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-18-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-457-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-454-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-451-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-447-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-366-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-543-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1512-425-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/1844-558-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/1844-554-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2044-347-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2260-1-0x0000000077924000-0x0000000077926000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2260-5-0x0000000000E30000-0x0000000001300000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2260-17-0x0000000000E30000-0x0000000001300000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2260-2-0x0000000000E31000-0x0000000000E5F000-memory.dmp
                                                                                              Filesize

                                                                                              184KB

                                                                                            • memory/2260-0-0x0000000000E30000-0x0000000001300000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2260-3-0x0000000000E30000-0x0000000001300000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2488-525-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2564-200-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2564-236-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2652-557-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2652-553-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/2728-348-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                              Filesize

                                                                                              340KB

                                                                                            • memory/2728-346-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                              Filesize

                                                                                              340KB

                                                                                            • memory/2892-39-0x0000000000F40000-0x00000000013FA000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2892-66-0x0000000000F40000-0x00000000013FA000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/3192-420-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-201-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-530-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-470-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-445-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-467-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-459-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-456-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-72-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-453-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3192-450-0x00000000009B0000-0x0000000000FBA000-memory.dmp
                                                                                              Filesize

                                                                                              6.0MB

                                                                                            • memory/3400-271-0x00000000005A0000-0x00000000005F2000-memory.dmp
                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/3616-294-0x000001DB43BA0000-0x000001DB43BC2000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/3660-335-0x00000000069E0000-0x00000000069F2000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/3660-274-0x00000000052C0000-0x0000000005352000-memory.dmp
                                                                                              Filesize

                                                                                              584KB

                                                                                            • memory/3660-411-0x0000000007670000-0x00000000076C0000-memory.dmp
                                                                                              Filesize

                                                                                              320KB

                                                                                            • memory/3660-341-0x0000000006BB0000-0x0000000006BFC000-memory.dmp
                                                                                              Filesize

                                                                                              304KB

                                                                                            • memory/3660-272-0x0000000000970000-0x00000000009C2000-memory.dmp
                                                                                              Filesize

                                                                                              328KB

                                                                                            • memory/3660-273-0x00000000057D0000-0x0000000005D74000-memory.dmp
                                                                                              Filesize

                                                                                              5.6MB

                                                                                            • memory/3660-299-0x00000000067D0000-0x00000000067EE000-memory.dmp
                                                                                              Filesize

                                                                                              120KB

                                                                                            • memory/3660-340-0x0000000006A40000-0x0000000006A7C000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/3660-275-0x00000000052B0000-0x00000000052BA000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/3660-424-0x0000000008390000-0x00000000088BC000-memory.dmp
                                                                                              Filesize

                                                                                              5.2MB

                                                                                            • memory/3660-334-0x0000000006AA0000-0x0000000006BAA000-memory.dmp
                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/3660-292-0x0000000005F00000-0x0000000005F76000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/3660-423-0x0000000007C90000-0x0000000007E52000-memory.dmp
                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3660-333-0x0000000006F50000-0x0000000007568000-memory.dmp
                                                                                              Filesize

                                                                                              6.1MB

                                                                                            • memory/3660-402-0x0000000006CF0000-0x0000000006D56000-memory.dmp
                                                                                              Filesize

                                                                                              408KB

                                                                                            • memory/4292-526-0x0000016B88DD0000-0x0000016B88DD6000-memory.dmp
                                                                                              Filesize

                                                                                              24KB

                                                                                            • memory/4292-488-0x0000016B889F0000-0x0000016B88A2C000-memory.dmp
                                                                                              Filesize

                                                                                              240KB

                                                                                            • memory/4292-527-0x0000016BA2EA0000-0x0000016BA2EFC000-memory.dmp
                                                                                              Filesize

                                                                                              368KB

                                                                                            • memory/4540-438-0x00007FF6553E0000-0x00007FF656615000-memory.dmp
                                                                                              Filesize

                                                                                              18.2MB

                                                                                            • memory/4540-435-0x00007FF6553E0000-0x00007FF656615000-memory.dmp
                                                                                              Filesize

                                                                                              18.2MB

                                                                                            • memory/4540-417-0x00007FF6553E0000-0x00007FF656615000-memory.dmp
                                                                                              Filesize

                                                                                              18.2MB

                                                                                            • memory/4704-524-0x0000000000400000-0x000000000042C000-memory.dmp
                                                                                              Filesize

                                                                                              176KB

                                                                                            • memory/4888-71-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-449-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-466-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-199-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-452-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-455-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-469-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-444-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-529-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-458-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-446-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4888-419-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5464-383-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5516-382-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                              Filesize

                                                                                              356KB

                                                                                            • memory/5516-384-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                              Filesize

                                                                                              356KB

                                                                                            • memory/5608-465-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5608-462-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5616-463-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/5616-461-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/5624-400-0x0000000002C80000-0x0000000002C81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5656-401-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                              Filesize

                                                                                              2.2MB

                                                                                            • memory/5656-399-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                              Filesize

                                                                                              2.2MB

                                                                                            • memory/5796-415-0x0000000000760000-0x0000000000C1A000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5804-413-0x0000000000530000-0x0000000000A00000-memory.dmp
                                                                                              Filesize

                                                                                              4.8MB

                                                                                            • memory/5996-509-0x0000000000400000-0x0000000001F88000-memory.dmp
                                                                                              Filesize

                                                                                              27.5MB

                                                                                            • memory/6112-528-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                              Filesize

                                                                                              32KB