Resubmissions

26-08-2024 14:57

240826-sbns6szcnc 10

25-08-2024 09:16

240825-k8nknsweme 10

Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 09:16

General

  • Target

    e4f673d0ed9ac5f229d7e33ae98f49f9ea055adbab386a0648eb883c6c6f42f0.exe

  • Size

    1.9MB

  • MD5

    109cf057cb02ab577db5e5d64f9fa6e1

  • SHA1

    94036004ce7ffa7bbe283f1590aeaae399bffa87

  • SHA256

    e4f673d0ed9ac5f229d7e33ae98f49f9ea055adbab386a0648eb883c6c6f42f0

  • SHA512

    8050631b2e23ca32138e6f1315e6bfc0e08a40da6e492a0abf0d4be0e98a179b59f62ff1741203d02a20330bcbbed1655040facd316cd365ce93c6bee206adee

  • SSDEEP

    49152:OQpceCnsIeowXO/dw+CidkDCC7lQ6jt/Gr5VCC:OQvChKXUdaXQyeVN

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.163.21:29257

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

amadey

Version

4.41

Botnet

a51500

C2

http://api.garageserviceoperation.com

Attributes
  • install_dir

    0cf505a27f

  • install_file

    ednfovi.exe

  • strings_key

    0044a8b8e295529eaf3743c9bc3171d2

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

cd33f9

C2

http://193.176.158.185

Attributes
  • install_dir

    fed0c9a4d3

  • install_file

    Hkbsse.exe

  • strings_key

    a2163aef710017f5548e7e730af53cca

  • url_paths

    /B0kf3CbAbR/index.php

rc4.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

62.113.117.95:4449

Mutex

hwelcvbupaqfzors

Attributes
  • delay

    10

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 2 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 25 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3312
      • C:\Users\Admin\AppData\Local\Temp\e4f673d0ed9ac5f229d7e33ae98f49f9ea055adbab386a0648eb883c6c6f42f0.exe
        "C:\Users\Admin\AppData\Local\Temp\e4f673d0ed9ac5f229d7e33ae98f49f9ea055adbab386a0648eb883c6c6f42f0.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5084
          • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              PID:2092
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4844
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:4588
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5080
                • C:\Users\Admin\AppData\Roaming\Av4irflmDp.exe
                  "C:\Users\Admin\AppData\Roaming\Av4irflmDp.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4400
                • C:\Users\Admin\AppData\Roaming\VObSQc4TUV.exe
                  "C:\Users\Admin\AppData\Roaming\VObSQc4TUV.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4496
            • C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks SCSI registry key(s)
              PID:4432
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 352
                5⤵
                • Program crash
                PID:5048
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2312
            • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3960
            • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2188
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Continues Continues.cmd & Continues.cmd & exit
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4108
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3512
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:3964
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3160
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2464
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 40365
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:3560
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "HopeBuildersGeniusIslam" Sonic
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1028
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Mr + ..\Minister + ..\Template + ..\Dietary + ..\Speak + ..\Mobile + ..\Zinc + ..\Continue s
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:3968
                • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif
                  Beijing.pif s
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:996
                  • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1344
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 488
                      8⤵
                      • Program crash
                      PID:3556
                  • C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe"
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    PID:5052
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 752
                      8⤵
                      • Program crash
                      PID:4412
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 800
                      8⤵
                      • Program crash
                      PID:1144
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 816
                      8⤵
                      • Program crash
                      PID:3408
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 908
                      8⤵
                      • Program crash
                      PID:4076
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 936
                      8⤵
                      • Program crash
                      PID:400
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 816
                      8⤵
                      • Program crash
                      PID:2416
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1116
                      8⤵
                      • Program crash
                      PID:4364
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1160
                      8⤵
                      • Program crash
                      PID:4260
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1148
                      8⤵
                      • Program crash
                      PID:4700
                    • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                      "C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe"
                      8⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:448
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 556
                        9⤵
                        • Program crash
                        PID:3892
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 576
                        9⤵
                        • Program crash
                        PID:3392
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 584
                        9⤵
                        • Program crash
                        PID:5072
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 804
                        9⤵
                        • Program crash
                        PID:1964
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 816
                        9⤵
                        • Program crash
                        PID:2992
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 900
                        9⤵
                        • Program crash
                        PID:3684
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 796
                        9⤵
                        • Program crash
                        PID:4408
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 920
                        9⤵
                        • Program crash
                        PID:116
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 800
                        9⤵
                        • Program crash
                        PID:5080
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 1088
                        9⤵
                        • Program crash
                        PID:3000
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 1168
                        9⤵
                        • Program crash
                        PID:2320
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1284
                      8⤵
                      • Program crash
                      PID:5016
                  • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe"
                    7⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5044
                    • C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe
                      "C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe"
                      8⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1136
                  • C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:4680
                  • C:\Users\Admin\AppData\Local\Temp\1000194001\meta.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000194001\meta.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4188
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5112
                  • C:\Users\Admin\AppData\Local\Temp\1000204001\Channel1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000204001\Channel1.exe"
                    7⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    PID:2332
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2332 -s 888
                      8⤵
                      • Program crash
                      PID:2464
                • C:\Windows\SysWOW64\choice.exe
                  choice /d y /t 5
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:3408
            • C:\Users\Admin\AppData\Local\Temp\1000188001\pyld611114.exe
              "C:\Users\Admin\AppData\Local\Temp\1000188001\pyld611114.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              PID:4400
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                5⤵
                  PID:2476
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                    6⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3428
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c start "" "C:\Windows\System32\usvcinsta64.exe"
                  5⤵
                    PID:2396
                    • C:\Windows\System32\usvcinsta64.exe
                      "C:\Windows\System32\usvcinsta64.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2260
                      • C:\Windows\System32\cmd.exe
                        cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                        7⤵
                          PID:1340
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows\System32'"
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3688
                        • C:\Windows\System32\cmd.exe
                          cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                          7⤵
                            PID:1184
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'"
                              8⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4432
                          • C:\Windows\System32\cmd.exe
                            cmd.exe /c mkdir "\\?\C:\Windows \System32"
                            7⤵
                              PID:4456
                            • C:\Windows\System32\cmd.exe
                              cmd.exe /c start "" "C:\Windows \System32\printui.exe"
                              7⤵
                                PID:2840
                                • C:\Windows \System32\printui.exe
                                  "C:\Windows \System32\printui.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  PID:1740
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
                                    9⤵
                                      PID:4948
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
                                        10⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:860
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /c sc create x612852 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x612852\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x612852.dat" /f && sc start x612852
                                      9⤵
                                        PID:3100
                                        • C:\Windows\system32\sc.exe
                                          sc create x612852 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
                                          10⤵
                                          • Launches sc.exe
                                          PID:2128
                                        • C:\Windows\system32\reg.exe
                                          reg add HKLM\SYSTEM\CurrentControlSet\services\x612852\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x612852.dat" /f
                                          10⤵
                                          • Server Software Component: Terminal Services DLL
                                          • Modifies registry key
                                          PID:4396
                                        • C:\Windows\system32\sc.exe
                                          sc start x612852
                                          10⤵
                                          • Launches sc.exe
                                          PID:2948
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
                                        9⤵
                                          PID:396
                                          • C:\Windows\System32\console_zero.exe
                                            "C:\Windows\System32\console_zero.exe"
                                            10⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:2084
                                            • C:\Windows\System32\cmd.exe
                                              cmd.exe /c schtasks /delete /tn "console_zero" /f
                                              11⤵
                                              • Indicator Removal: Clear Persistence
                                              PID:400
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /delete /tn "console_zero" /f
                                                12⤵
                                                  PID:3000
                                              • C:\Windows\System32\cmd.exe
                                                cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                11⤵
                                                  PID:2848
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                    12⤵
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:5056
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              cmd.exe /c timeout /t 10 /nobreak && rmdir /s /q "C:\Windows \"
                                              9⤵
                                                PID:3260
                                                • C:\Windows\system32\timeout.exe
                                                  timeout /t 10 /nobreak
                                                  10⤵
                                                  • Delays execution with timeout.exe
                                                  PID:1028
                                          • C:\Windows\System32\cmd.exe
                                            cmd.exe /c timeout /t 10 /nobreak && del "C:\Windows\System32\usvcinsta64.exe"
                                            7⤵
                                              PID:3428
                                              • C:\Windows\system32\timeout.exe
                                                timeout /t 10 /nobreak
                                                8⤵
                                                • Delays execution with timeout.exe
                                                PID:4600
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd.exe /c timeout /t 10 /nobreak && del "C:\Users\Admin\AppData\Local\Temp\1000188001\pyld611114.exe"
                                          5⤵
                                            PID:3096
                                            • C:\Windows\system32\timeout.exe
                                              timeout /t 10 /nobreak
                                              6⤵
                                              • Delays execution with timeout.exe
                                              PID:1224
                                        • C:\Users\Admin\AppData\Local\Temp\1000190001\ven_protected.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000190001\ven_protected.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4132
                                        • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5024
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2640
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2480
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & echo URL="C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & exit
                                      2⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:220
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4432 -ip 4432
                                    1⤵
                                      PID:4308
                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3172
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1344 -ip 1344
                                      1⤵
                                        PID:2348
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5052 -ip 5052
                                        1⤵
                                          PID:3104
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5052 -ip 5052
                                          1⤵
                                            PID:4720
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5052 -ip 5052
                                            1⤵
                                              PID:3704
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5052 -ip 5052
                                              1⤵
                                                PID:4576
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 5052 -ip 5052
                                                1⤵
                                                  PID:4856
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5052 -ip 5052
                                                  1⤵
                                                    PID:64
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5052 -ip 5052
                                                    1⤵
                                                      PID:1192
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5052 -ip 5052
                                                      1⤵
                                                        PID:1664
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5052 -ip 5052
                                                        1⤵
                                                          PID:2260
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5052 -ip 5052
                                                          1⤵
                                                            PID:4496
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2332 -ip 2332
                                                            1⤵
                                                              PID:2388
                                                            • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                              C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4024
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 444
                                                                2⤵
                                                                • Program crash
                                                                PID:3372
                                                            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                              C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                              1⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4456
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 448 -ip 448
                                                              1⤵
                                                                PID:4480
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 448 -ip 448
                                                                1⤵
                                                                  PID:3300
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 448 -ip 448
                                                                  1⤵
                                                                    PID:3552
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 448 -ip 448
                                                                    1⤵
                                                                      PID:1780
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 448 -ip 448
                                                                      1⤵
                                                                        PID:5088
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 448 -ip 448
                                                                        1⤵
                                                                          PID:2812
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 448 -ip 448
                                                                          1⤵
                                                                            PID:772
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 448 -ip 448
                                                                            1⤵
                                                                              PID:860
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 448 -ip 448
                                                                              1⤵
                                                                                PID:3936
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 448 -ip 448
                                                                                1⤵
                                                                                  PID:3916
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 448 -ip 448
                                                                                  1⤵
                                                                                    PID:3992
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4024 -ip 4024
                                                                                    1⤵
                                                                                      PID:4464
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k DcomLaunch
                                                                                      1⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:3012
                                                                                    • C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\fed0c9a4d3\Hkbsse.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4496
                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                                      1⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:2492

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\ProgramData\mozglue.dll

                                                                                      Filesize

                                                                                      593KB

                                                                                      MD5

                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                      SHA1

                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                      SHA256

                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                      SHA512

                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                    • C:\ProgramData\nss3.dll

                                                                                      Filesize

                                                                                      2.0MB

                                                                                      MD5

                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                      SHA1

                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                      SHA256

                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                      SHA512

                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6d42b6da621e8df5674e26b799c8e2aa

                                                                                      SHA1

                                                                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                      SHA256

                                                                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                      SHA512

                                                                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      120c6c9af4de2accfcff2ed8c3aab1af

                                                                                      SHA1

                                                                                      504f64ae4ac9c4fe308a6a50be24fe464f3dad95

                                                                                      SHA256

                                                                                      461315e4057c3fa4d0031df3f7e6511914f082698b6c41f5c2ada831ceffb222

                                                                                      SHA512

                                                                                      041712168718dff702da8203b4089b2e57db98ce503b8ecf36809dec0cd7a595a0d427caa960bc1bd29cbedc85ad3262773f2077a476b85aca387d48f7b07ba2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

                                                                                      Filesize

                                                                                      323KB

                                                                                      MD5

                                                                                      d6fca3cd57293390ccf9d2bc83662dda

                                                                                      SHA1

                                                                                      94496d01aa91e981846299eeac5631ab8b8c4a93

                                                                                      SHA256

                                                                                      74e0bf30c9107fa716920c878521037db3ca4eeda5c14d745a2459eb14d1190e

                                                                                      SHA512

                                                                                      3990a61000c7dad33e75ce1ca670f5a7b66c0ce1215997dccfca5d4163fedfc7b736bca01c2f1064b0c780eccb039dd0de6be001c87399c1d69da0f456db2a8e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      8e74497aff3b9d2ddb7e7f819dfc69ba

                                                                                      SHA1

                                                                                      1d18154c206083ead2d30995ce2847cbeb6cdbc1

                                                                                      SHA256

                                                                                      d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                                                                                      SHA512

                                                                                      9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe

                                                                                      Filesize

                                                                                      350KB

                                                                                      MD5

                                                                                      d78d85135f584e455f692923d9feb804

                                                                                      SHA1

                                                                                      7bf6d4d00326ecfa3e48644896d3407ab473a9d5

                                                                                      SHA256

                                                                                      41582c8b6bd111a2f141dee52b619d13278ef68754691263abeb3238d485f404

                                                                                      SHA512

                                                                                      1fb4e040511f3bbf8c04459942d1a5915b5f8fe78dd169b932e04dc7ccdb227aee42327a8071136b27a368f2fe8b8b5de3c9187d4b3cc5354cbba0a1d89d26bb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000064001\kitty.exe

                                                                                      Filesize

                                                                                      319KB

                                                                                      MD5

                                                                                      0ec1f7cc17b6402cd2df150e0e5e92ca

                                                                                      SHA1

                                                                                      8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                                                                      SHA256

                                                                                      4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                                                                      SHA512

                                                                                      7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                                      Filesize

                                                                                      187KB

                                                                                      MD5

                                                                                      7a02aa17200aeac25a375f290a4b4c95

                                                                                      SHA1

                                                                                      7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                                      SHA256

                                                                                      836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                                      SHA512

                                                                                      f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe

                                                                                      Filesize

                                                                                      6.3MB

                                                                                      MD5

                                                                                      5f5eb3caf593e33ff2fd4b82db11084a

                                                                                      SHA1

                                                                                      0d0fa72c99e0759c79b0f06fdcd74d1fb823ced5

                                                                                      SHA256

                                                                                      29036a1125ac5f5b8a4bfb794fa965efd1f5e24853db3fa901b17d96ba901ca8

                                                                                      SHA512

                                                                                      8b88d41a1ba2a1543eff933fbefacf5c6669fff37165515149e70cb784fd09e4b091f347cbf4111bbe9a57a571a6dfa46a36ceb8a235ec13ea656c382502d468

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000142101\build2.exe

                                                                                      Filesize

                                                                                      481KB

                                                                                      MD5

                                                                                      f9a4f6684d1bf48406a42921aebc1596

                                                                                      SHA1

                                                                                      c9186ff53de4724ede20c6485136b4b2072bb6a6

                                                                                      SHA256

                                                                                      e0a051f93d4c1e81cc142181d14249e246be4c169645d667267134b664e75042

                                                                                      SHA512

                                                                                      67294a47dfef6aba404939497c403f93318841e9c5ee28b706f7506b5dff2630381e28e86f6dcbfdff2427092a515db1dc0a04e334e7f8de8b0b682269ff88fd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      7adfc6a2e7a5daa59d291b6e434a59f3

                                                                                      SHA1

                                                                                      e21ef8be7b78912bed36121404270e5597a3fe25

                                                                                      SHA256

                                                                                      fbb957b3e36ba1dda0b65986117fd8555041d747810a100b47da4a90a1dfd693

                                                                                      SHA512

                                                                                      30f56bd75fe83e8fb60a816c1a0322bc686863d7ab17a763fff977a88f5582c356b4fcfe7c0c9e3e5925bfee7fc44e4ea8b96f82a011ed5e7cd236253187181b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe

                                                                                      Filesize

                                                                                      102KB

                                                                                      MD5

                                                                                      771b8e84ba4f0215298d9dadfe5a10bf

                                                                                      SHA1

                                                                                      0f5e4c440cd2e7b7d97723424ba9c56339036151

                                                                                      SHA256

                                                                                      3f074fb6a883663f2937fd9435fc90f8d31ceabe496627d40b3813dbcc472ed0

                                                                                      SHA512

                                                                                      2814ef23653c9be5f5e7245af291cf330c355ed12b4db76f71b4de699c67a9ffd1bdc0cc1df5352335b57ab920404b9c8e81cd9257527264bde4f72a53700164

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000172001\3546345.exe

                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      fd2defc436fc7960d6501a01c91d893e

                                                                                      SHA1

                                                                                      5faa092857c3c892eab49e7c0e5ac12d50bce506

                                                                                      SHA256

                                                                                      ba13da01c41fa50ec5e340061973bc912b1f41cd1f96a7cae5d40afc00ff7945

                                                                                      SHA512

                                                                                      9a3e1f2dc5104d8636dc27af4c0f46bdb153fcfada98831b5af95eeb09bb7ef3c7e19927d8f06884a6837e10889380645b6138644f0c08b9cb2e59453041ec42

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000188001\pyld611114.exe

                                                                                      Filesize

                                                                                      14.5MB

                                                                                      MD5

                                                                                      43bce45d873189f9ae2767d89a1c46e0

                                                                                      SHA1

                                                                                      34bc871a24e54a83740e0df51320b9836d8b820b

                                                                                      SHA256

                                                                                      9ae4784f0b139619ca8fdadfa31b53b1cbf7cd2b45f74b7e4004e5a97e842291

                                                                                      SHA512

                                                                                      f3424b65c72e242e77e5129903b4dc42fb94076402d24c9f2cea07ff117761942ecedec43e0ad6e39ef61628ed0c4709be7706e3c20537d476edb57df2521380

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000190001\ven_protected.exe

                                                                                      Filesize

                                                                                      6.1MB

                                                                                      MD5

                                                                                      d0dd63b98bf3d7e52600b304cdf3c174

                                                                                      SHA1

                                                                                      06c811a4dc2470950af1caeaa27fcc0d4f96ff6b

                                                                                      SHA256

                                                                                      023f2601d314d0fc9bd5a6992d33194ae1c71a559ac3c132406f2e0b88cd83d2

                                                                                      SHA512

                                                                                      15ebdd43e810a1c13d6daa94a4901415106a0eb5843569b6c74e47e7879d7b32605c72cedd54742d95d6eab03f41658f9db197f283a6765aed5d194a4c8bb529

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

                                                                                      Filesize

                                                                                      10.0MB

                                                                                      MD5

                                                                                      74416a1d6fdb926a2f9ee076f6285580

                                                                                      SHA1

                                                                                      44417014e34cc4975d2379f2606f7000649c2920

                                                                                      SHA256

                                                                                      a40842ee06623be01b26837a4c6821cddcce4c27b9d64f32ceedb0cd14b0432d

                                                                                      SHA512

                                                                                      2727778ea69d5666d0d408819846e1f53a9ffceef572d9592371a83d7024535f65b1cfb3a134ac712d22e5a90d4de0dd489a552601d60299aee0f54241f0d8db

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000194001\meta.exe

                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      3aace51d76b16a60e94636150bd1137e

                                                                                      SHA1

                                                                                      f6f1e069df72735cb940058ddfb7144166f8489b

                                                                                      SHA256

                                                                                      b51004463e8cdfe74c593f1d3e883ff20d53ad6081de7bf46bb3837b86975955

                                                                                      SHA512

                                                                                      95fb1f22ed9454911bfca8ada4c8d0a6cf402de3324b133e1c70afaa272a5b5a54302a0d1eb221999da9343ba90b3cac0b2daecf1879d0b9b40857330a0d0f4e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000204001\Channel1.exe

                                                                                      Filesize

                                                                                      6.3MB

                                                                                      MD5

                                                                                      62a3c16e2422f144e4647b735343d995

                                                                                      SHA1

                                                                                      8e8662da54f811473797a5a1c9f49d031c560659

                                                                                      SHA256

                                                                                      4cf83cf26a3705202532882ef1dbe7bf21d0d0876cda0913a2939f6679e05a88

                                                                                      SHA512

                                                                                      2b860a23b9184fc7dbce56e807f99e6885deeee530f99e57611bc11674b55d0bfb5e5a1b8bd6fd98c61a026c5f084a0271020ec3737c9ea7e3fd59775510bb38

                                                                                    • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif

                                                                                      Filesize

                                                                                      872KB

                                                                                      MD5

                                                                                      c56b5f0201a3b3de53e561fe76912bfd

                                                                                      SHA1

                                                                                      2a4062e10a5de813f5688221dbeb3f3ff33eb417

                                                                                      SHA256

                                                                                      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

                                                                                      SHA512

                                                                                      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\40365\s

                                                                                      Filesize

                                                                                      554KB

                                                                                      MD5

                                                                                      30ab54ae1c615436d881fc336c264fef

                                                                                      SHA1

                                                                                      7e2a049923d49ae5859d2a0aa3a7dd092e672bd1

                                                                                      SHA256

                                                                                      ff64ae2a70b07eba7678241a8fa20f3569a03cc5cdc087306a4451acd97ee2db

                                                                                      SHA512

                                                                                      1af06fd6d67c59df3a32fbc4c12e8788f5e3b46a1ca2e1ddc8bc9926d1bacb0b702f2d88e950fc04145d3b904e60e8910acf6fc0f87bd676459b10fc25707be9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      109cf057cb02ab577db5e5d64f9fa6e1

                                                                                      SHA1

                                                                                      94036004ce7ffa7bbe283f1590aeaae399bffa87

                                                                                      SHA256

                                                                                      e4f673d0ed9ac5f229d7e33ae98f49f9ea055adbab386a0648eb883c6c6f42f0

                                                                                      SHA512

                                                                                      8050631b2e23ca32138e6f1315e6bfc0e08a40da6e492a0abf0d4be0e98a179b59f62ff1741203d02a20330bcbbed1655040facd316cd365ce93c6bee206adee

                                                                                    • C:\Users\Admin\AppData\Local\Temp\453224882060

                                                                                      Filesize

                                                                                      85KB

                                                                                      MD5

                                                                                      f6cbb426a3081f8e5648a13d9dd19cf1

                                                                                      SHA1

                                                                                      8259d36a270b3a80176d2e6bc8418341aad92bbb

                                                                                      SHA256

                                                                                      17a50b8bbb6fc24f02b6ad1afc1a0d17c4cceb369b81a4b7e0968d3ce017f797

                                                                                      SHA512

                                                                                      c12ba1c9b93c9c7ee2f0504503d996ec64267ea3e11e63a31ca9d91371f8803b2f6b7d4bb9ca63b023f53e7ee95085bdfc7a4558c5ef8ecd0e2f08058f2643b1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Continue

                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      6184a8fc79d602bc18c0badb08598580

                                                                                      SHA1

                                                                                      de3a273e7020d43729044e41272c301118cc3641

                                                                                      SHA256

                                                                                      a8181f349864c6c9a216935894392b75d0d1430d43a255ff3a9ad56c325487e7

                                                                                      SHA512

                                                                                      41687b30ecd957eb1b6d332133f1c1d7e01cc1c8bf56526dfa20de3937ed549133e93872380e3b51b63b33134c62d4df91c7e08e908ca18b3e6f9d52e89378cb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Continues

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      2226738a67da04cef580c99f70b9a514

                                                                                      SHA1

                                                                                      48bbfbfdce94231ebc1833b87ff6e79aa716e3b4

                                                                                      SHA256

                                                                                      e04a1b86ce1a5352f7c3a5ddb8b500993f4342ef4e188ed156009e5271795af1

                                                                                      SHA512

                                                                                      c653aafd3aa2d320eef1d5b9cf9e58372e778c41147c3d85bcb6e231c8703d19f410ebb2f58f2a9f0671f027fce2baeeec70252e926bb9880128ba6dcedfdb08

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Corresponding

                                                                                      Filesize

                                                                                      871KB

                                                                                      MD5

                                                                                      7eb7312237cf8653a876136046ce8b3e

                                                                                      SHA1

                                                                                      250d61e72b9a6d0d436e04b569459bb69bb2ab9e

                                                                                      SHA256

                                                                                      fa349d460b066e9b325db200251ae35892353462c352728cfb0fa405c293f725

                                                                                      SHA512

                                                                                      778fbbec7cd5c9d2aa3623f73604fd7a6e98d3673b50ab7e8ac54c8aa3d955c103d7cdc0838e00f256ade000c979860bf54d3d2b36dd3dcd4fe8fca9f1c82699

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Dietary

                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      30a3ed3849e36b4c26a02cf030ea985a

                                                                                      SHA1

                                                                                      d3d29d3ba2c033d0abb6105cd274001e65d07f4e

                                                                                      SHA256

                                                                                      6d86469ced96b57db84de11f9eac77c8076a3bfa65942776f7cc50625fbd31ca

                                                                                      SHA512

                                                                                      158aabac6f79393a2a7faed30693f78191bf97771a6125229873abedceef71d5df7d5bb934fdfa1ff4c683df49a158e5ba3efea9a4dd10dce8ba24b3c4fc507d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Minister

                                                                                      Filesize

                                                                                      98KB

                                                                                      MD5

                                                                                      97dd60ac57e3f1873f3120688d47cd3d

                                                                                      SHA1

                                                                                      e8941900dac0dd9b9ac4b7a08d3ace40c3cc9736

                                                                                      SHA256

                                                                                      526b6cbf430fc40eb8d23cd2c4ee1c81e04a2c9e01167370527f19465f67c452

                                                                                      SHA512

                                                                                      831eb3f1bd352173db735e4f5e2a4c9380006e3146ecd466b415d7ef7e2c0a345b4da0ebc0415043a9599859e2fb2a131e8d3fc5012d1ccc7473b0ebd4fd076a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Mobile

                                                                                      Filesize

                                                                                      76KB

                                                                                      MD5

                                                                                      b81b3a6c6725be1cdd528e5fb3a9aa07

                                                                                      SHA1

                                                                                      069d5fd30b48bf5345d21c2af0106325e9372c8f

                                                                                      SHA256

                                                                                      08e8e54417a8e7007aeedb0399f4e549fc31aaf6031416c8d30306fe350c1f84

                                                                                      SHA512

                                                                                      7a04ee23c0b3d832fa518390253c0153829e7ab0907209dc67c5eae687ad648ab18aa7d064e544c1da3b03cc610ed10fe63a73fc5aaa129402a561843aa975e2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Mr

                                                                                      Filesize

                                                                                      86KB

                                                                                      MD5

                                                                                      0c3f23378f256b116fca366d08dbd146

                                                                                      SHA1

                                                                                      c6c92667dea09b7a4b2b00193ee043278854db1e

                                                                                      SHA256

                                                                                      5defb1b1225282e2ab46d4257416334b5344e5b0a020b4b7900436c59684de65

                                                                                      SHA512

                                                                                      0db03b484ce0849bd005ec962e69fea3f8b728739e622ad57519e9411d5257026938b9eb8db050bb355a624f34b19bfe0e0fb8af888bab99d4febb5ec89381f3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Sonic

                                                                                      Filesize

                                                                                      982B

                                                                                      MD5

                                                                                      1b5bba21607d9a9c3293ff564ecf4f1a

                                                                                      SHA1

                                                                                      de790d57fbfae12e649bf65fd9695e36a266696a

                                                                                      SHA256

                                                                                      fc6ba37a8bfe546d8186e92c2f729080b00d4371ef2e8e3a18ec66acc1cf199e

                                                                                      SHA512

                                                                                      b9e23dd79986397c9fe5c1ac150c60c8993f89488645f06e0865abb2491dc3b9949867753d76cab34352445459601c339a6f78ff8b48323951638f9666d6a74a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Speak

                                                                                      Filesize

                                                                                      55KB

                                                                                      MD5

                                                                                      0e16cafd2403c552149e325d90637d12

                                                                                      SHA1

                                                                                      efe1e6af41751ca9978c3a21c82ef135a8846f21

                                                                                      SHA256

                                                                                      93ddbcd9109129656049162e3f6a8d9fffdc5a3da262e0a2bf2bc4624014f7b0

                                                                                      SHA512

                                                                                      0251de7abb9a4457cf16dab0b1e88d0897c5b6655cdf27b9c298c1796925ea2514cd2f065106eccd56b97a6804e84f459806d528837bf9718c7c9e525f7159ec

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Template

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      0e70f873cb8f5615dd364325b714895a

                                                                                      SHA1

                                                                                      089a8f5d7d90e7eedd6d02e30aa458440c89d7a7

                                                                                      SHA256

                                                                                      4734d4d0626e140398a788226a5985e814bbd674f4218b60a89fd2da8f4ceb94

                                                                                      SHA512

                                                                                      867dbac35991b2222f5fb4f5fc6dca4640b386356dff12322fdc06bb05b8af7c438e15f9fc6b4d4cedc27f081480d4187c1b4007831d9a052c3beda8d3c56ac4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\TmpAAA7.tmp

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                      SHA1

                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                      SHA256

                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                      SHA512

                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Zinc

                                                                                      Filesize

                                                                                      63KB

                                                                                      MD5

                                                                                      51143491656ae2ee983d709c45a41861

                                                                                      SHA1

                                                                                      1cf8eb8d13246195cfc6168524d212c9a65b4681

                                                                                      SHA256

                                                                                      dc4aac8b9eb62788bd04316293cde7e3d839e828e3e3082a2d81922ca8a94c81

                                                                                      SHA512

                                                                                      239f2903b3b5177b32971ae3eb3eab2cc4c3d7856a3839f184c7f59b7e3cd53de4dac3363519e82acd183e564ae688dc8a7e5097c1283699714584ee13bed67d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xiexyixi.11s.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Roaming\Av4irflmDp.exe

                                                                                      Filesize

                                                                                      544KB

                                                                                      MD5

                                                                                      88367533c12315805c059e688e7cdfe9

                                                                                      SHA1

                                                                                      64a107adcbac381c10bd9c5271c2087b7aa369ec

                                                                                      SHA256

                                                                                      c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                                                                                      SHA512

                                                                                      7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-945322488-2060912225-3527527000-1000\76b53b3ec448f7ccdda2063b15d2bfc3_03d68389-5a68-4d9e-92ac-47b927e624dd

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      5f8efb70d7eed83a0dd6da09a03388e1

                                                                                      SHA1

                                                                                      487b6957f7c23c146a4c56257e3b2d869aba8d08

                                                                                      SHA256

                                                                                      fc950992ea036c484bc088e1082a96ee04b6b80bd656095aecca472bebc1fd55

                                                                                      SHA512

                                                                                      e8aa2145674f9515e4b999c920e19246c50e9e8b772353c577a4a94ae8f7dcdd8f529aaaace752d8b31685b3fe76184109d720b391f8d434e00cd9d48306664e

                                                                                    • C:\Users\Admin\AppData\Roaming\VObSQc4TUV.exe

                                                                                      Filesize

                                                                                      304KB

                                                                                      MD5

                                                                                      30f46f4476cdc27691c7fdad1c255037

                                                                                      SHA1

                                                                                      b53415af5d01f8500881c06867a49a5825172e36

                                                                                      SHA256

                                                                                      3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                                                                                      SHA512

                                                                                      271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                                                                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      df35b1229e045b7cfd9b9576c7af6a0a

                                                                                      SHA1

                                                                                      4d685fce7540a4ec10853b20987ca8831e5f184b

                                                                                      SHA256

                                                                                      8168f2470bb7a27e3a09aaa7e8748b2150e4e96a76f6017214c8392d907ce2bc

                                                                                      SHA512

                                                                                      8b8ebc2f658180edec34e20337491bd60829832110d1be28e08544afa2707b8b064933ac8662f524b88b4e0c79776df526e44a786ccc04388271ba9013c1dc55

                                                                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      353e9e2fa47d7a9c14a35cceac0360b3

                                                                                      SHA1

                                                                                      18c41db29a4c28597f096ba252868cb57186eff1

                                                                                      SHA256

                                                                                      a402c8dac3b12da5d655c7b3dcd6483fa998dc33fb49c8fcf8ec0d63fc4bacbf

                                                                                      SHA512

                                                                                      60a044bcdff9cdaf3ac7011e5ca6eca8ce4657db73a1d428008ea153f890e679dce2474917666290764545effb6215b4f4a836304c03ebf1e32da354b685c7ed

                                                                                    • C:\Windows \System32\printui.exe

                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      a5e526d6accb87538405012b7303036e

                                                                                      SHA1

                                                                                      23720547c84a5af74c29a8825ff83ff50997b615

                                                                                      SHA256

                                                                                      065df0995e7dcce6b51c8b9e53125086ab15598e0445722b3a94f1bbf1a654bf

                                                                                      SHA512

                                                                                      5855a8d8a73cc71be122efcb8ca69969ecae3977ef4c4e4afcf373aab1e0c49f61bcbf5a74b7b2d2d9e57160940df9f00bd3af40b8126771f5b34a7a2115b01e

                                                                                    • C:\Windows\System32\usvcinsta64.exe

                                                                                      Filesize

                                                                                      14.0MB

                                                                                      MD5

                                                                                      11ddc0a34bac7ab099d2ee8d9817bf58

                                                                                      SHA1

                                                                                      c9bd99f91118fca4e1bfdebc36cded5b09be39d0

                                                                                      SHA256

                                                                                      0c396f737c1decd395926cb52cc9f3d2ad1a3eee5290db62197cf617f2f0e554

                                                                                      SHA512

                                                                                      62a0ff1412b3e28053fe2888d088c63b21bc07bd922c6286caaf94fabaac9fb5cabf91668cbeee88e71b5b48f27613cbcca63272a2ab604fced69da776567e49

                                                                                    • memory/996-376-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-353-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-427-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-421-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-397-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-388-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-449-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-370-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-360-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-438-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-343-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-342-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-341-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-340-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-339-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-338-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-337-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-461-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/996-467-0x00000000001C0000-0x000000000022F000-memory.dmp

                                                                                      Filesize

                                                                                      444KB

                                                                                    • memory/2092-47-0x0000000005250000-0x000000000525A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2092-68-0x0000000006F70000-0x0000000007588000-memory.dmp

                                                                                      Filesize

                                                                                      6.1MB

                                                                                    • memory/2092-43-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                      Filesize

                                                                                      328KB

                                                                                    • memory/2092-90-0x0000000006A20000-0x0000000006A6C000-memory.dmp

                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/2092-86-0x00000000069E0000-0x0000000006A1C000-memory.dmp

                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/2092-78-0x0000000006980000-0x0000000006992000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2092-77-0x00000000087F0000-0x00000000088FA000-memory.dmp

                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2092-46-0x00000000050A0000-0x0000000005132000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/2092-65-0x00000000065E0000-0x00000000065FE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/2092-64-0x0000000005E20000-0x0000000005E96000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/2092-45-0x0000000005570000-0x0000000005B14000-memory.dmp

                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/2312-178-0x0000000000D60000-0x0000000000FA3000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/2312-183-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                      Filesize

                                                                                      972KB

                                                                                    • memory/2312-269-0x0000000000D60000-0x0000000000FA3000-memory.dmp

                                                                                      Filesize

                                                                                      2.3MB

                                                                                    • memory/2332-490-0x0000000000400000-0x0000000001068000-memory.dmp

                                                                                      Filesize

                                                                                      12.4MB

                                                                                    • memory/2332-487-0x0000000000400000-0x0000000001068000-memory.dmp

                                                                                      Filesize

                                                                                      12.4MB

                                                                                    • memory/2396-41-0x0000000000450000-0x00000000004A4000-memory.dmp

                                                                                      Filesize

                                                                                      336KB

                                                                                    • memory/2396-40-0x000000007360E000-0x000000007360F000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2492-672-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3012-17-0x0000000000100000-0x00000000005D8000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3012-4-0x0000000000100000-0x00000000005D8000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3012-2-0x0000000000101000-0x000000000012F000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3012-1-0x00000000779F4000-0x00000000779F6000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3012-3-0x0000000000100000-0x00000000005D8000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3012-0-0x0000000000100000-0x00000000005D8000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3172-277-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3172-276-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/3428-536-0x0000028D231C0000-0x0000028D231E2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3960-334-0x0000000000400000-0x000000000106A000-memory.dmp

                                                                                      Filesize

                                                                                      12.4MB

                                                                                    • memory/4132-613-0x0000000000900000-0x0000000000F32000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/4132-609-0x0000000000900000-0x0000000000F32000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/4132-612-0x0000000000900000-0x0000000000F32000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/4132-634-0x0000000000900000-0x0000000000F32000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/4400-221-0x0000000009670000-0x0000000009832000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/4400-222-0x0000000009D70000-0x000000000A29C000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/4400-130-0x0000000000040000-0x00000000000CE000-memory.dmp

                                                                                      Filesize

                                                                                      568KB

                                                                                    • memory/4400-216-0x0000000007C00000-0x0000000007C66000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4432-161-0x0000000000400000-0x00000000005EB000-memory.dmp

                                                                                      Filesize

                                                                                      1.9MB

                                                                                    • memory/4456-495-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/4456-493-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/4496-133-0x0000000000010000-0x0000000000062000-memory.dmp

                                                                                      Filesize

                                                                                      328KB

                                                                                    • memory/4496-273-0x0000000007150000-0x00000000071A0000-memory.dmp

                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/4680-470-0x0000000000400000-0x0000000000C61000-memory.dmp

                                                                                      Filesize

                                                                                      8.4MB

                                                                                    • memory/4844-91-0x00000000006A0000-0x00000000007B2000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5044-401-0x0000000001190000-0x0000000001196000-memory.dmp

                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/5044-400-0x0000000000970000-0x0000000000990000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5052-484-0x0000000000400000-0x0000000002860000-memory.dmp

                                                                                      Filesize

                                                                                      36.4MB

                                                                                    • memory/5080-93-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5080-126-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5080-95-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5080-98-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5080-97-0x0000000000400000-0x000000000050D000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/5084-502-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-451-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-20-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-344-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-335-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-333-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-18-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-473-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-177-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-19-0x0000000000B61000-0x0000000000B8F000-memory.dmp

                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/5084-21-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-488-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-255-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-217-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-180-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5084-179-0x0000000000B60000-0x0000000001038000-memory.dmp

                                                                                      Filesize

                                                                                      4.8MB

                                                                                    • memory/5112-450-0x0000000000400000-0x000000000048C000-memory.dmp

                                                                                      Filesize

                                                                                      560KB