Analysis

  • max time kernel
    102s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 02:25

Errors

Reason
Machine shutdown

General

  • Target

    bb9ebd7b003b34e4e1dab658f246bf3921c6598f6af5416735b83bb48395d8c7.exe

  • Size

    1.8MB

  • MD5

    c1e46f1401c04757c91547389beeeaf7

  • SHA1

    01d473dfb92775647b01d7259bfa946140b7db72

  • SHA256

    bb9ebd7b003b34e4e1dab658f246bf3921c6598f6af5416735b83bb48395d8c7

  • SHA512

    09b44d3701bff0cf1f3950ab02d56160ac7e3dc60afcc2cdd45d6dfd5ed8776a1650ddaeab4c7a77734387764194dd094bcf878efd682dd277eb0868c3909ea7

  • SSDEEP

    49152:lZCx/fLFnGNRednWQ0wOfHbgdwttgmsmhpXoJGxgTrzAQrBmZv:aHnGEW6OfbgWgK1WGyrMQrBmd

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

cryptbot

C2

sevtvf17pt.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

xworm

Version

5.0

C2

188.190.10.161:4444

Mutex

TSXTkO0pNBdN2KNw

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

lumma

C2

https://racedsuitreow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detect Xworm Payload 1 IoCs
  • Detects ZharkBot payload 3 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 64 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 11 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 26 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3568
      • C:\Users\Admin\AppData\Local\Temp\bb9ebd7b003b34e4e1dab658f246bf3921c6598f6af5416735b83bb48395d8c7.exe
        "C:\Users\Admin\AppData\Local\Temp\bb9ebd7b003b34e4e1dab658f246bf3921c6598f6af5416735b83bb48395d8c7.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3380
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:1836
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1812
            • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2364
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4376
                • C:\Users\Admin\AppData\Roaming\w0PJCwfUNQ.exe
                  "C:\Users\Admin\AppData\Roaming\w0PJCwfUNQ.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4496
                • C:\Users\Admin\AppData\Roaming\n0callPJEE.exe
                  "C:\Users\Admin\AppData\Roaming\n0callPJEE.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4088
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:2564
                • C:\Users\Admin\AppData\Local\Temp\1000063001\JavvvUmar.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000063001\JavvvUmar.exe"
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  PID:1408
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4216
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2272
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:4272
            • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
              "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4860
              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                5⤵
                • Executes dropped EXE
                PID:1788
            • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
              "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4296
            • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
              "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2724
            • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:4048
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                5⤵
                  PID:4880
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 412
                    6⤵
                    • Program crash
                    PID:2124
              • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
                "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                PID:4612
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:4884
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4216
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /I "wrsa opssvc"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:4496
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist
                    6⤵
                    • Enumerates processes with tasklist
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1124
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:1940
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c md 607698
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:2840
                  • C:\Windows\SysWOW64\findstr.exe
                    findstr /V "MaskBathroomCompositionInjection" Participants
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:4548
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:3044
                  • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                    Waters.pif Q
                    6⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:1436
                    • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe"
                      7⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:3268
                      • C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe
                        "C:\ProgramData\Microsoft Subsystem Framework\winmsbt.exe"
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:4536
                    • C:\Users\Admin\AppData\Local\Temp\1000305001\splwow64.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000305001\splwow64.exe"
                      7⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:2152
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                        8⤵
                          PID:1348
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist
                            9⤵
                            • Enumerates processes with tasklist
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1164
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /I "wrsa opssvc"
                            9⤵
                            • System Location Discovery: System Language Discovery
                            PID:2660
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist
                            9⤵
                            • Enumerates processes with tasklist
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4744
                          • C:\Windows\SysWOW64\findstr.exe
                            findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                            9⤵
                            • System Location Discovery: System Language Discovery
                            PID:2920
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c md 607698
                            9⤵
                              PID:3372
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                              9⤵
                              • System Location Discovery: System Language Discovery
                              PID:3108
                            • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                              Waters.pif Q
                              9⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4532
                            • C:\Windows\SysWOW64\choice.exe
                              choice /d y /t 5
                              9⤵
                              • System Location Discovery: System Language Discovery
                              PID:612
                        • C:\Users\Admin\AppData\Local\Temp\1000308001\kitty.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000308001\kitty.exe"
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1752
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 1752 -s 488
                            8⤵
                            • Program crash
                            PID:3344
                        • C:\Users\Admin\1000343002\clip.exe
                          "C:\Users\Admin\1000343002\clip.exe"
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1944
                        • C:\Users\Admin\AppData\Local\Temp\1000351001\4b0eb3d752.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000351001\4b0eb3d752.exe"
                          7⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:980
                        • C:\Users\Admin\AppData\Local\Temp\1000359001\acentric.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000359001\acentric.exe"
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4964
                        • C:\Users\Admin\AppData\Local\Temp\1000404101\Installeraus.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000404101\Installeraus.exe"
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2376
                          • C:\Users\Admin\AppData\Roaming\MSIX\meshagent32-group.exe
                            "C:\Users\Admin\AppData\Roaming\MSIX\meshagent32-group.exe" -fullinstall
                            8⤵
                            • Sets service image path in registry
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:2440
                        • C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe"
                          7⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5432
                      • C:\Windows\SysWOW64\choice.exe
                        choice /d y /t 5
                        6⤵
                        • System Location Discovery: System Language Discovery
                        PID:2388
                  • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4984
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      5⤵
                        PID:2328
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2352
                    • C:\Users\Admin\AppData\Local\Temp\1000308001\69bfa88891.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000308001\69bfa88891.exe"
                      4⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:4340
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 816
                        5⤵
                        • Program crash
                        PID:4828
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 824
                        5⤵
                        • Program crash
                        PID:1216
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 884
                        5⤵
                        • Program crash
                        PID:4372
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 816
                        5⤵
                        • Program crash
                        PID:4832
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 984
                        5⤵
                        • Program crash
                        PID:3936
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 984
                        5⤵
                        • Program crash
                        PID:1812
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1132
                        5⤵
                        • Program crash
                        PID:4856
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 1040
                        5⤵
                        • Program crash
                        PID:2556
                    • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                      4⤵
                      • Executes dropped EXE
                      PID:3724
                    • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4836
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        5⤵
                        • System Location Discovery: System Language Discovery
                        PID:4884
                    • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe"
                      4⤵
                      • Executes dropped EXE
                      • Checks processor information in registry
                      PID:1060
                    • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                      4⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2196
                    • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe"
                      4⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2936
                      • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:4048
                    • C:\Users\Admin\AppData\Roaming\1000341000\06ebaa3ce3.exe
                      "C:\Users\Admin\AppData\Roaming\1000341000\06ebaa3ce3.exe"
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of FindShellTrayWindow
                      PID:3228
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 708
                        5⤵
                        • Program crash
                        PID:3532
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 792
                        5⤵
                        • Program crash
                        PID:3372
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 868
                        5⤵
                        • Program crash
                        PID:5440
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 912
                        5⤵
                        • Program crash
                        PID:6052
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 936
                        5⤵
                        • Program crash
                        PID:6032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 948
                        5⤵
                        • Program crash
                        PID:1456
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1032
                        5⤵
                        • Program crash
                        PID:2488
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1080
                        5⤵
                        • Program crash
                        PID:6060
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1148
                        5⤵
                        • Program crash
                        PID:5140
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:5208
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5208 -s 464
                          6⤵
                          • Program crash
                          PID:2364
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5208 -s 472
                          6⤵
                          • Program crash
                          PID:3368
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5208 -s 500
                          6⤵
                          • Program crash
                          PID:3316
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1420
                        5⤵
                        • Program crash
                        PID:6048
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1404
                        5⤵
                        • Program crash
                        PID:5988
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3228 -s 1332
                        5⤵
                        • Program crash
                        PID:3100
                    • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe"
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1824
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                  2⤵
                    PID:4296
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3524
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                    2⤵
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    PID:4252
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:5808
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe'
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5992
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'InstallUtil.exe'
                      3⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      PID:5100
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5808 -s 2272
                      3⤵
                      • Program crash
                      PID:6136
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4880 -ip 4880
                  1⤵
                    PID:3316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4340 -ip 4340
                    1⤵
                      PID:1592
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4340 -ip 4340
                      1⤵
                        PID:4412
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4340 -ip 4340
                        1⤵
                          PID:1948
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4340 -ip 4340
                          1⤵
                            PID:1600
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4340 -ip 4340
                            1⤵
                              PID:652
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4340 -ip 4340
                              1⤵
                                PID:592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4340 -ip 4340
                                1⤵
                                  PID:4608
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4340 -ip 4340
                                  1⤵
                                    PID:2532
                                  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:3584
                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:864
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:1764
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1752 -ip 1752
                                    1⤵
                                      PID:2268
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3228 -ip 3228
                                      1⤵
                                        PID:5080
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3228 -ip 3228
                                        1⤵
                                          PID:5828
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3228 -ip 3228
                                          1⤵
                                            PID:5196
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3228 -ip 3228
                                            1⤵
                                              PID:5340
                                            • C:\Program Files (x86)\Mesh Agent\MeshAgent.exe
                                              "C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Drops file in Program Files directory
                                              • Modifies data under HKEY_USERS
                                              PID:3928
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic SystemEnclosure get ChassisTypes
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5580
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic os get oslanguage /FORMAT:LIST
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6036
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2288
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic os get oslanguage /FORMAT:LIST
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2176
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic SystemEnclosure get ChassisTypes
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:6012
                                              • C:\Windows\SysWOW64\wbem\wmic.exe
                                                wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5656
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3228 -ip 3228
                                              1⤵
                                                PID:5720
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3228 -ip 3228
                                                1⤵
                                                  PID:5840
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3228 -ip 3228
                                                  1⤵
                                                    PID:5324
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3228 -ip 3228
                                                    1⤵
                                                      PID:5972
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3228 -ip 3228
                                                      1⤵
                                                        PID:4528
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3228 -ip 3228
                                                        1⤵
                                                          PID:5448
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3228 -ip 3228
                                                          1⤵
                                                            PID:5288
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3228 -ip 3228
                                                            1⤵
                                                              PID:5884
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5208 -ip 5208
                                                              1⤵
                                                                PID:5240
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5208 -ip 5208
                                                                1⤵
                                                                  PID:4752
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5208 -ip 5208
                                                                  1⤵
                                                                    PID:1164
                                                                  • C:\Program Files (x86)\Mesh Agent\MeshAgent.exe
                                                                    "C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:1216
                                                                    • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                      wmic SystemEnclosure get ChassisTypes
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5616
                                                                    • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                      wmic os get oslanguage /FORMAT:LIST
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6020
                                                                    • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                      wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5292
                                                                    • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                      wmic SystemEnclosure get ChassisTypes
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3108
                                                                    • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                      wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                      2⤵
                                                                        PID:4192
                                                                    • C:\Program Files (x86)\Mesh Agent\MeshAgent.exe
                                                                      "C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Drops file in Program Files directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:764
                                                                      • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                        wmic SystemEnclosure get ChassisTypes
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2176
                                                                      • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                        wmic os get oslanguage /FORMAT:LIST
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3336
                                                                      • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                        wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4352
                                                                      • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                        wmic SystemEnclosure get ChassisTypes
                                                                        2⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1764
                                                                      • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                        wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                        2⤵
                                                                          PID:5712
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5808 -ip 5808
                                                                        1⤵
                                                                          PID:2488

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\ProgramData\mozglue.dll

                                                                          Filesize

                                                                          593KB

                                                                          MD5

                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                          SHA1

                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                          SHA256

                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                          SHA512

                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                        • C:\ProgramData\nss3.dll

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                                          SHA1

                                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                          SHA256

                                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                          SHA512

                                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                        • C:\Users\Admin\1000343002\clip.exe

                                                                          Filesize

                                                                          507KB

                                                                          MD5

                                                                          6ca0b0717cfa0684963ff129abb8dce9

                                                                          SHA1

                                                                          69fb325f5fb1fe019756d68cb1555a50294dd04a

                                                                          SHA256

                                                                          2500aa539a7a5ae690d830fae6a2b89e26ba536f8751ba554e9f4967d48e6cfa

                                                                          SHA512

                                                                          48f9435cf0a17aed8ff4103fa4d52e9c56f6625331a8b9627b891a5ccada14f14c2641aac6a5c09570f26452e5416ac28b31fe760a3f8ba2f5fe9222d3c336ee

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          54758638183b1f0e9b1310fb17c026c6

                                                                          SHA1

                                                                          f8ac3d78496f44bba9f68b40cc463964b7ad4eb9

                                                                          SHA256

                                                                          a77066557f80edcdb12a4c7588a3c88bbb282ee30f93dc6b4f7a71c0b93a342c

                                                                          SHA512

                                                                          86e7762c96643b55cd8fcf674aa85dd4ec11b2c6019d7e936461dc81a702b95136e7a352b63028b8e6d975b06c3edcbc62506e5ce8c3ae31801a14abc6460a6d

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                                                          Filesize

                                                                          312KB

                                                                          MD5

                                                                          389881b424cf4d7ec66de13f01c7232a

                                                                          SHA1

                                                                          d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                                                          SHA256

                                                                          9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                                                          SHA512

                                                                          2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                                                          Filesize

                                                                          1.1MB

                                                                          MD5

                                                                          6c9e7815208530b2574368f8a70e5790

                                                                          SHA1

                                                                          61d5d998abbbfe9c6efd9d38b8c99a3b48f8a7de

                                                                          SHA256

                                                                          c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782

                                                                          SHA512

                                                                          013b6ce1104d05cdd4587197c4e177ef13409db9c81084551450674833d3876a050035a4545a647a257538a2cb44aafaada534c9bfe8e2b5bcf6a9f2dcff134d

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                                                          Filesize

                                                                          416KB

                                                                          MD5

                                                                          f5d7b79ee6b6da6b50e536030bcc3b59

                                                                          SHA1

                                                                          751b555a8eede96d55395290f60adc43b28ba5e2

                                                                          SHA256

                                                                          2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                                                          SHA512

                                                                          532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000063001\JavvvUmar.exe

                                                                          Filesize

                                                                          6.3MB

                                                                          MD5

                                                                          2426fa19f0c2cc5de92d6ef43337c2d1

                                                                          SHA1

                                                                          97b742a006365ad06a8d0933da8d72c51cca8e63

                                                                          SHA256

                                                                          4d10776348522e720fd36f175f9f735039e4aa3ae9543886320cd75e45e77754

                                                                          SHA512

                                                                          e6dfea55d923c4fa9a6e2e1d9dfa63ec1a5a4b34ce652dbed7b1442f92e628a18d7734128c735757665e07ceb4ca1fff891bea816925177462181242c6075690

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                                          Filesize

                                                                          187KB

                                                                          MD5

                                                                          7a02aa17200aeac25a375f290a4b4c95

                                                                          SHA1

                                                                          7cc94ca64268a9a9451fb6b682be42374afc22fd

                                                                          SHA256

                                                                          836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                                                          SHA512

                                                                          f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000169001\contorax.exe

                                                                          Filesize

                                                                          102KB

                                                                          MD5

                                                                          771b8e84ba4f0215298d9dadfe5a10bf

                                                                          SHA1

                                                                          0f5e4c440cd2e7b7d97723424ba9c56339036151

                                                                          SHA256

                                                                          3f074fb6a883663f2937fd9435fc90f8d31ceabe496627d40b3813dbcc472ed0

                                                                          SHA512

                                                                          2814ef23653c9be5f5e7245af291cf330c355ed12b4db76f71b4de699c67a9ffd1bdc0cc1df5352335b57ab920404b9c8e81cd9257527264bde4f72a53700164

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                                                          Filesize

                                                                          4.1MB

                                                                          MD5

                                                                          7fa5c660d124162c405984d14042506f

                                                                          SHA1

                                                                          69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                                                          SHA256

                                                                          fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                                                          SHA512

                                                                          d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                                                          Filesize

                                                                          494KB

                                                                          MD5

                                                                          6760374f17416485fa941b354d3dd800

                                                                          SHA1

                                                                          d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                                                                          SHA256

                                                                          9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                                                                          SHA512

                                                                          6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                                                                          Filesize

                                                                          454KB

                                                                          MD5

                                                                          37d198ad751d31a71acc9cb28ed0c64e

                                                                          SHA1

                                                                          8eb519b7a6df66d84c566605da9a0946717a921d

                                                                          SHA256

                                                                          1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                                                                          SHA512

                                                                          60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                                                                          Filesize

                                                                          673KB

                                                                          MD5

                                                                          b859d1252109669c1a82b235aaf40932

                                                                          SHA1

                                                                          b16ea90025a7d0fad9196aa09d1091244af37474

                                                                          SHA256

                                                                          083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                                                                          SHA512

                                                                          9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                                                                          Filesize

                                                                          1.3MB

                                                                          MD5

                                                                          2b01c9b0c69f13da5ee7889a4b17c45e

                                                                          SHA1

                                                                          27f0c1ae0ddeddc9efac38bc473476b103fef043

                                                                          SHA256

                                                                          d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                                                          SHA512

                                                                          23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                                                          Filesize

                                                                          314KB

                                                                          MD5

                                                                          ff5afed0a8b802d74af1c1422c720446

                                                                          SHA1

                                                                          7135acfa641a873cb0c4c37afc49266bfeec91d8

                                                                          SHA256

                                                                          17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                                                          SHA512

                                                                          11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000308001\69bfa88891.exe

                                                                          Filesize

                                                                          374KB

                                                                          MD5

                                                                          1284189a11bd4f537fee0890dc21b33b

                                                                          SHA1

                                                                          fc870cbaaba025161019f37f8ab2a3e6806cb2f8

                                                                          SHA256

                                                                          afabd219f0d644da4f9542932cbb5afcbcb0c66a2302c2353bb89447104cbb93

                                                                          SHA512

                                                                          19daa87707f8f5ef9d7c7febaaab3c4ac21f56de3ebef4e2ed009aadab75bffd21ecee6a1b9d4e1a8efa514532e5093356b9a80f8b0b70e3cc1d331843e52b5c

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000308001\kitty.exe

                                                                          Filesize

                                                                          319KB

                                                                          MD5

                                                                          0ec1f7cc17b6402cd2df150e0e5e92ca

                                                                          SHA1

                                                                          8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                                                                          SHA256

                                                                          4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                                                                          SHA512

                                                                          7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                                                          Filesize

                                                                          352KB

                                                                          MD5

                                                                          2f1d09f64218fffe7243a8b44345b27e

                                                                          SHA1

                                                                          72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                                                          SHA256

                                                                          4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                                                          SHA512

                                                                          5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe

                                                                          Filesize

                                                                          10.3MB

                                                                          MD5

                                                                          489f9c4fc0afa8d1be37bc5e2f57833b

                                                                          SHA1

                                                                          c2bac602a73c19b345b64e0b7cf2f837be307b61

                                                                          SHA256

                                                                          d9dbfbc8294cbf6a32d43413ed328594ee058d7356c26eb5cd196f9f4867c078

                                                                          SHA512

                                                                          7f43d972f58a025d09143c57351221fe7b10c1756a0c5578ac42698c21ea05986d4bbc0c7ff4be339c2d0930b505e4f4dda53c0800d84b059a21be938adb678e

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe

                                                                          Filesize

                                                                          6.3MB

                                                                          MD5

                                                                          d09d52b00ae2fd3ea3135aa31d7cb323

                                                                          SHA1

                                                                          40c053b5a7f8e6e3c78895382662cf2556e3b2ea

                                                                          SHA256

                                                                          fcfb14707aa5abe3cf84d6059717246e6593cd43d60c609fe3095825827637c7

                                                                          SHA512

                                                                          1a126471a5972babceebd66008dc136e098b37a64a25521c8213887daf6a7cf3ece3058286c68e3ebec85a40b5a3e53a84e243381ffef4283941c70fc814f6a4

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                                                          Filesize

                                                                          304KB

                                                                          MD5

                                                                          58e8b2eb19704c5a59350d4ff92e5ab6

                                                                          SHA1

                                                                          171fc96dda05e7d275ec42840746258217d9caf0

                                                                          SHA256

                                                                          07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                                                          SHA512

                                                                          e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe

                                                                          Filesize

                                                                          5.2MB

                                                                          MD5

                                                                          e277dbb7afa4631d4abcef9183671836

                                                                          SHA1

                                                                          71ef01646fa13b0a49550283d5be12539526c724

                                                                          SHA256

                                                                          3a72e66e73b857a6e2e004cfa4e6ef4efa872aedf7941e94637bf74b5591deb3

                                                                          SHA512

                                                                          e9de17db72ef4db18615e411823a2d6a3bb8ab870b508defcca8045f75c1d89f52ef7f3a9b1bc957dad1311ef0bfb2f1a0d411f82fa3f596f1fefb6b48f8b770

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000342001\rstxdhuj.exe

                                                                          Filesize

                                                                          963KB

                                                                          MD5

                                                                          1ef39c8bc5799aa381fe093a1f2d532a

                                                                          SHA1

                                                                          57eabb02a7c43c9682988227dd470734cc75edb2

                                                                          SHA256

                                                                          0cced5b50789fca3ad4b2c151b798363d712da04c377bd704dcef4898e66b2b4

                                                                          SHA512

                                                                          13a9c267c4ceb2bd176f1339faa035ffeb08936deeeb4e38252ea43cfe487ea1c1876e4cc2a965548e767af02805a1da62885e6538da056be0c6fae33b637682

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000351001\4b0eb3d752.exe

                                                                          Filesize

                                                                          1.8MB

                                                                          MD5

                                                                          0adbe200d522ea36f822b5f7975a954a

                                                                          SHA1

                                                                          9bda57029ad9dae5eb85abcb1be1bd7687d72872

                                                                          SHA256

                                                                          a0e7b74ba675cc57d29671cd5ff6ff97192bdf6ad200dceea44d3b3ccc1ca039

                                                                          SHA512

                                                                          fd48157ec6c31b01e0cc4cfd04189ad1e6157da993bd44026f5ebd92edb380fa5bd38c57bf4fb2304e24ac3d96e2453d5e5b0a9e9ada568c7a8e3a5750ae0611

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000404101\Installeraus.exe

                                                                          Filesize

                                                                          1.8MB

                                                                          MD5

                                                                          749bd6bf56a6d0ad6a8a4e5712377555

                                                                          SHA1

                                                                          6e4ff640a527ed497505c402d1e7bdb26f3dd472

                                                                          SHA256

                                                                          e6148c7e8cec3a4565e97a139d2b09dbdf2f30460054fa168624fdc1050421d3

                                                                          SHA512

                                                                          250f1825f5d2577124606818a8c370bb862d74dfebddd8c25ec2b43448626b583e166e101f65ebe12b66b8767af7ad75a8d9f5a3afd4e10f4dd3e6239efe9a7d

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000415001\torque.exe

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          ddc9229a87f36e9d555ddae1c8d4ac09

                                                                          SHA1

                                                                          e902d5ab723fa81913dd73999da9778781647c28

                                                                          SHA256

                                                                          efec912465df5c55b4764e0277aa4c4c549e612b4f3c5abf77aaec647729f78a

                                                                          SHA512

                                                                          08b5ad94168bf90bae2f2917fde1b2a36650845fdcb23881d76ddddae73359fbd774c92083ba03a84083c48d4922afb339c637d49dfa67fbf9eb95b3bf86baa6

                                                                        • C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe

                                                                          Filesize

                                                                          10.5MB

                                                                          MD5

                                                                          38ef48a2e156067f1770497335e92066

                                                                          SHA1

                                                                          304bcccdfb486bf797d69f109f0b6fe64a94d945

                                                                          SHA256

                                                                          88efb8b6990e916e7590c2bd3f734f390f7c3d7b517a5fdc1baba0a2f6fbd54c

                                                                          SHA512

                                                                          7212757dc8bd59ce9e5d7e474b78324fae11b7a20dc1326fe34d2bdeff4a6b4e9e4471326656cc3db162feaec65ef0f0c96efb91f3ce9b3173f725195d4b7145

                                                                        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                                          Filesize

                                                                          1.8MB

                                                                          MD5

                                                                          c1e46f1401c04757c91547389beeeaf7

                                                                          SHA1

                                                                          01d473dfb92775647b01d7259bfa946140b7db72

                                                                          SHA256

                                                                          bb9ebd7b003b34e4e1dab658f246bf3921c6598f6af5416735b83bb48395d8c7

                                                                          SHA512

                                                                          09b44d3701bff0cf1f3950ab02d56160ac7e3dc60afcc2cdd45d6dfd5ed8776a1650ddaeab4c7a77734387764194dd094bcf878efd682dd277eb0868c3909ea7

                                                                        • C:\Users\Admin\AppData\Local\Temp\607698\Q

                                                                          Filesize

                                                                          794KB

                                                                          MD5

                                                                          7b5632dcd418bcbae2a9009dbaf85f37

                                                                          SHA1

                                                                          32aaf06166854718f0bcbb2f7173c2732cfb4d33

                                                                          SHA256

                                                                          361e9c3b62719b79bc280420b5f710e160fd55f2250bf605911ded7162483db4

                                                                          SHA512

                                                                          c834e90ccf2d35529c294319b8e9a49db7a7d67d0567e0739131d5af51170db32076d68147dc101f8047a75cb5b2275b25a9c8346a99a146a6798b9764316838

                                                                        • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif

                                                                          Filesize

                                                                          872KB

                                                                          MD5

                                                                          18ce19b57f43ce0a5af149c96aecc685

                                                                          SHA1

                                                                          1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                                                          SHA256

                                                                          d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                                                          SHA512

                                                                          a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                                                        • C:\Users\Admin\AppData\Local\Temp\629364133318

                                                                          Filesize

                                                                          77KB

                                                                          MD5

                                                                          e0257a9f52da9d3fdb5602842f2a15bc

                                                                          SHA1

                                                                          d073547380f6ef6edbf9c175845816f0b5e9de91

                                                                          SHA256

                                                                          17eea3228b85b972e80b11200e3993d3d12276440809333ee03209a283064a88

                                                                          SHA512

                                                                          420d5c17d1ec0d0b961761260919dd7437aaffd64488fef8bd426b6571e850c3621ae5e176c60896fb32ba820da0ff883fb4d92bb24a6bfd9aa2896c705a0779

                                                                        • C:\Users\Admin\AppData\Local\Temp\Asbestos

                                                                          Filesize

                                                                          60KB

                                                                          MD5

                                                                          19121d99734080f4fdd9ca3008168360

                                                                          SHA1

                                                                          b00acbdd3fa952df781ca9ad5c86ded9f2d51ec6

                                                                          SHA256

                                                                          37576e4b3a1e0004b4cf7da625b865a62d895411ed157c538f5f4cd3aa6fab7a

                                                                          SHA512

                                                                          e2e863d19e2f560c1deb018c3c2748be170b11fcb520ed7e7ea20727646bcacb0b5c3ed04e856943c67e51f5083c90aa3dd1f8794a83901a203c8bac4fa51c92

                                                                        • C:\Users\Admin\AppData\Local\Temp\Ashley

                                                                          Filesize

                                                                          52KB

                                                                          MD5

                                                                          e522956891659c41bd8550b8d5e16231

                                                                          SHA1

                                                                          4380c8a0c30db1532728cdb72707f9f1847cc87d

                                                                          SHA256

                                                                          ddb7f60ab5f8957955dd20f2dc270e3ef833d3727f374a8c4c444634bd05609d

                                                                          SHA512

                                                                          35c81ef1a2c040dbd52cad9f38fda43d8836d955b62e478ae941a4ba67d297dc1c4b40d6b30959c5d2f784d5cb0d19c795307906d52ad0e7eb72bd0e4235172f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Bet

                                                                          Filesize

                                                                          55KB

                                                                          MD5

                                                                          0f3f07b667e947c4da38813d6d651e2a

                                                                          SHA1

                                                                          692622d5e5705f8f65db96f70d8c7c2f7fd5a640

                                                                          SHA256

                                                                          32b3d9d5bc58659ea524aa2cabd9cfc81b73e679e3d2cc899dfb00439612f5ff

                                                                          SHA512

                                                                          449ab13dd860b08570c589dc24e468dd880434c3be774ba4f078d8f116d710326fc546de621dce8a27e134f70f651d44642ec0ece37375332a7d7725e9ddcf9c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Emotions

                                                                          Filesize

                                                                          19KB

                                                                          MD5

                                                                          b98d78c3abe777a5474a60e970a674ad

                                                                          SHA1

                                                                          079e438485e46aff758e2dff4356fdd2c7575d78

                                                                          SHA256

                                                                          2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                                                          SHA512

                                                                          6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                                                        • C:\Users\Admin\AppData\Local\Temp\Ensures

                                                                          Filesize

                                                                          75KB

                                                                          MD5

                                                                          c6fa82d60cfbf9e83b4cf3cbd1f01552

                                                                          SHA1

                                                                          a310c3577c5e439aa306a0a5dae2c75ea39c126e

                                                                          SHA256

                                                                          2686b284d1c21d06ab10829c16657334e13428210ccda89f68bfb8acbfc72b42

                                                                          SHA512

                                                                          e35a67a63fac7db37431bc0ab910a9c33a41e5a910ae79181a74aaf13ed23d65ef500a9e5a482e749cd9666c146d8403f83c6be2d9aa013d6d7c6bc0f07fac9c

                                                                        • C:\Users\Admin\AppData\Local\Temp\Fla

                                                                          Filesize

                                                                          82KB

                                                                          MD5

                                                                          e139e52f93ae3e19ab47f437cbe8b3de

                                                                          SHA1

                                                                          2d5b56c3c0a454fefbf7c7a466ad000c05258bd6

                                                                          SHA256

                                                                          e0c1c46fa4582a3826f7aed2f7fb454d3ee42a425f214321910c25cc1d8879d5

                                                                          SHA512

                                                                          4feba8bf6916c979fa45e16a368f22a165985e1dfd75697fd7a7534f5e64afe438206074b2f8aa884d5666e80c55544c62d5cc48f8429e7c843c01d1af060878

                                                                        • C:\Users\Admin\AppData\Local\Temp\Language

                                                                          Filesize

                                                                          72KB

                                                                          MD5

                                                                          5de7106df85e2f96f46f642d98433ad1

                                                                          SHA1

                                                                          f77a8182904a897a8d41858c6f5b87c3e8b21195

                                                                          SHA256

                                                                          9201319c9c07e4312717845e59c9fe3a987f70575cd63e4c042db778ebe4d5e9

                                                                          SHA512

                                                                          7c4b04d513e80873ea3030162702e5eff8ea17b44844ba2809805f92c6a7d6ed396ef660b78e274334448f31c447f26212c6779e801f330611d6a01f04449047

                                                                        • C:\Users\Admin\AppData\Local\Temp\Navy

                                                                          Filesize

                                                                          56KB

                                                                          MD5

                                                                          d4eb107cfd9fc38ed7e7b253562e155a

                                                                          SHA1

                                                                          7fc17c27c9f4739c19211600398bf1ee9df84dc5

                                                                          SHA256

                                                                          68e9a8d57ba2a484dd28a1afed5262a86aff4d81467b93b4072f329fab984f4c

                                                                          SHA512

                                                                          3a95c48e7a61239cbaa857459a6a106536dfd8190205275e2549a9939116833141276dd5b6c81ff337d2340eedba633d9ca01a03fb490eb27184becc97626e0f

                                                                        • C:\Users\Admin\AppData\Local\Temp\Participants

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          f0e725addf4ec15a56aa0bde5bd8b2a7

                                                                          SHA1

                                                                          1f54a49195d3f7fd93c5fec06cc5904c57995147

                                                                          SHA256

                                                                          7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                                                                          SHA512

                                                                          00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                                                                        • C:\Users\Admin\AppData\Local\Temp\Rick

                                                                          Filesize

                                                                          869KB

                                                                          MD5

                                                                          e0d37e7b879f4b4e0dde5006da5009bd

                                                                          SHA1

                                                                          33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                                                                          SHA256

                                                                          27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                                                                          SHA512

                                                                          68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                                                                        • C:\Users\Admin\AppData\Local\Temp\Streaming

                                                                          Filesize

                                                                          97KB

                                                                          MD5

                                                                          1501de696d22f872db44b548cba0e4fa

                                                                          SHA1

                                                                          ed8a2948aaf041bfd0196a180f5888bdddcb9879

                                                                          SHA256

                                                                          dcf4784ea71a3e1a42318c09183d4b5981009d296814d3679ca68eb0a7c9e2ef

                                                                          SHA512

                                                                          fa931ce9f6ab6928cec1c999f1aa6082bd7c5c74eff317fc6b1bd0d9f88de2753e157ebd4d6a2719c5861f7fdc12bcde5859945633c1a2b8e0967684771f84bc

                                                                        • C:\Users\Admin\AppData\Local\Temp\Temperature

                                                                          Filesize

                                                                          89KB

                                                                          MD5

                                                                          249d56cbe275c2258ccd964f0c6241d9

                                                                          SHA1

                                                                          8ac982fe39012b8812ed9dcf16e8e00c9a74b0bc

                                                                          SHA256

                                                                          7c16e21e29d442bf0b459d083198b22ee9c6d9926e3aa61f43dc3a1ee3ecb731

                                                                          SHA512

                                                                          440d7ff539e737e4e3b74549be7495d0f3b3230888355bc93eeca8084c80f255d988839ef455b4f6841fbaa64aabfdef9233130663aa3c24f711d01edb8e6be8

                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmp28E0.tmp

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                          SHA1

                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                          SHA256

                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                          SHA512

                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                        • C:\Users\Admin\AppData\Local\Temp\Viruses

                                                                          Filesize

                                                                          89KB

                                                                          MD5

                                                                          7c9dd6f9fa719321b72805df762a82da

                                                                          SHA1

                                                                          64b135116d963e47848e29a002a3207bc01ab2c0

                                                                          SHA256

                                                                          98232a6528beb079d8fa9d77751722159d4974e6859df867efb3ba7a3eec4bec

                                                                          SHA512

                                                                          480d16e0d1e5021b9042378df235323324fc8341461e59d117471aa0da07fe8ef6367d0e14479b4bbb854f29d1f092ba3e9776fa2bf56b34ab73f5a858e6b3d0

                                                                        • C:\Users\Admin\AppData\Local\Temp\Width

                                                                          Filesize

                                                                          67KB

                                                                          MD5

                                                                          12d9ad507c856d833101c9e367466555

                                                                          SHA1

                                                                          b6398b345226279cfab1559bf3847e3d9526dcff

                                                                          SHA256

                                                                          8e7415ed2d0d5c6e69d6a02bc3928c9adf685a43932e4543084b917946361974

                                                                          SHA512

                                                                          0ba3913d4a3ca266f0812263245a25caa0bbd9b81766992c8dc05466d9cd86cb79843c53c29bb26c005ef15c0f90ab97978209038181501135a7b27fb5b34d62

                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pe1kxkqp.alb.ps1

                                                                          Filesize

                                                                          60B

                                                                          MD5

                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                          SHA1

                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                          SHA256

                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                          SHA512

                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                          Filesize

                                                                          2.9MB

                                                                          MD5

                                                                          b826dd92d78ea2526e465a34324ebeea

                                                                          SHA1

                                                                          bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                          SHA256

                                                                          7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                          SHA512

                                                                          1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp964B.tmp.dat

                                                                          Filesize

                                                                          114KB

                                                                          MD5

                                                                          f0dcd0735cfcef0c15ceda75deb5cb3e

                                                                          SHA1

                                                                          af257a650681983a6c9e087615165269a6d0ceab

                                                                          SHA256

                                                                          d3ca053889263104532ef68de1a1200f5e1b1177cfeea702e882c5c4075c35ee

                                                                          SHA512

                                                                          cc2a123eea72756ce0914ec7c2e077b9f14c6def40a3131fdc02d5f981c5c79bba7859d02296cb1a15e4ff2491818e91c3790706cf46fffdf9a7b7fcb5a33ec4

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp968F.tmp.dat

                                                                          Filesize

                                                                          5.0MB

                                                                          MD5

                                                                          cef12327847e0a0619480ecfd8b28826

                                                                          SHA1

                                                                          4fe8beb4b7795a794552614ad993ab1670179286

                                                                          SHA256

                                                                          59333884653d1b1658f004e34577df0d11b1173563f789b2ed19c10be2e415d4

                                                                          SHA512

                                                                          3056f42ff05d9acee68057a6944b6bb19a6d11f23bc93ba8bf07ca4cbd8a42293670a4ab12c18db7a1cadd470d8569021114a0d9ed767eef07678c4952280715

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp96CF.tmp.dat

                                                                          Filesize

                                                                          116KB

                                                                          MD5

                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                          SHA1

                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                          SHA256

                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                          SHA512

                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                        • C:\Users\Admin\AppData\Roaming\1000341000\06ebaa3ce3.exe

                                                                          Filesize

                                                                          435KB

                                                                          MD5

                                                                          9e8835f955e76958242682c313e7195c

                                                                          SHA1

                                                                          51544394f6867baaf518768fae610be8afdf48fd

                                                                          SHA256

                                                                          3dbd82fe0ab3c3ed3ecabe41b6aee651928f0305b07b0285828fd878d84ee4a9

                                                                          SHA512

                                                                          2856fa5e5feea068bb07dbe74baff55957b6f5ef612892e7ebdc3a525d87bd7b7da7b31f8d9a75bc441ca83f5307dc52821216ad65a37217f0feada03454d747

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2629364133-3182087385-364449604-1000\76b53b3ec448f7ccdda2063b15d2bfc3_83e33dcf-e635-4313-9cdc-036589dffc77

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          08f76ad3df657b253112fca3f19bc388

                                                                          SHA1

                                                                          3049360397b7a03f91e305722736454a9992aa07

                                                                          SHA256

                                                                          4a807d2cdccf6e30abc6e2181bc32cdf24019d67a200b98317c9baf97d2cfa75

                                                                          SHA512

                                                                          1786d65727a2e64d9eb5585b13f8aaf2f07030bf4c7c3be5a81d4ea35ff559d9cb7f0c239a9a3e70e335b2f11f2330f5c908b9b36d11d61b50bc59122a30646c

                                                                        • C:\Users\Admin\AppData\Roaming\d3d9.dll

                                                                          Filesize

                                                                          534KB

                                                                          MD5

                                                                          a6da8d868dbd5c9fe6b505db0ee7eb71

                                                                          SHA1

                                                                          3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                                                                          SHA256

                                                                          4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                                                                          SHA512

                                                                          132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                                                                        • C:\Users\Admin\AppData\Roaming\n0callPJEE.exe

                                                                          Filesize

                                                                          304KB

                                                                          MD5

                                                                          12f13e368d8f8a329c94302ca0bd5d8a

                                                                          SHA1

                                                                          17fdaeb0122b61c702ec7a4c809fc26ca4cb73bf

                                                                          SHA256

                                                                          570aaaf62baff05ca992f53356044c86f85f46014451b85f8306915fef498a24

                                                                          SHA512

                                                                          031c116d0fe92912363eb7e580dea59504d4de5ac4fc51a1cf8d85393585c0acc712256142a88d33ebdf5b616068ca02066806cea6f4c0072a50f0b0144440da

                                                                        • C:\Users\Admin\AppData\Roaming\w0PJCwfUNQ.exe

                                                                          Filesize

                                                                          563KB

                                                                          MD5

                                                                          7909fbb384c65c469c877dda84add34c

                                                                          SHA1

                                                                          3280b2d39ccd8b669e95e971652ef6578136e377

                                                                          SHA256

                                                                          402b94a9f6fbbf5822c2f8c60f0dcb373cdeb9508b4730de6bdccbb6a52ba8ee

                                                                          SHA512

                                                                          a003ecaf93f5343275c8baa75d420266825a8cde7bf3ec8b3ae6ab2ff60c619a9d9dad20256c717ed8a5d925c8c16f31a63ac9c4edc01689a3584ce04810b788

                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          d104a61e1ea1435a89577cfbae356bde

                                                                          SHA1

                                                                          9746cfb54d6e8182ee61d0630f4a1998ba2113bd

                                                                          SHA256

                                                                          a8c57fdb3226530ab141529ef94d12c249607e410a3e29fd87ddafcebd1d4ddd

                                                                          SHA512

                                                                          f7be07fc37cfdc9b84280dd3d06dd77c59bd274bae57cd0d63fb2b22c99509678fde74e21b62096e2ee57854d1f644955c88b452edd416f5d92e96eb95254712

                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          3a4dc046fe95d3e4a396139c11329061

                                                                          SHA1

                                                                          758411d585f485b983fc8cb1e1387e79d74b25ae

                                                                          SHA256

                                                                          2ceb8427a87981af1502f14a4e2bcd12a36d6bfcf06ea10687d835397b8614de

                                                                          SHA512

                                                                          969b169e9b22cf349ce99fd274fead6580d04c1b94b17a5b8246bc681d566902963101ce5f59875f2b3efa6887d91e548bf4bf0794a97bc8a58ce7e951a8b890

                                                                        • C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\BB3D3A0B3E2DD6968E4DA1367A189A122900F9FF

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          f978712394ea330a386d97f139dc104f

                                                                          SHA1

                                                                          e6a33e0a965017955d7147770f9c2cf6337aa919

                                                                          SHA256

                                                                          16c8e1b4d9ae9b68918b28682600ceea0cbf2f42d4801ee312ed70f06880e6ef

                                                                          SHA512

                                                                          cbe0625220cbbbe9dd55ed785c7e91384dcade5eb75eddc9d0ffab67da8df1ce04092d8f80f115f16edb6191de754f41867a31730f9e2f96f060cc884b8ac719

                                                                        • memory/864-563-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/864-562-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/980-801-0x0000000000F20000-0x00000000013E9000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/980-779-0x0000000000F20000-0x00000000013E9000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/1200-40-0x0000000072F8E000-0x0000000072F8F000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/1200-41-0x0000000000540000-0x0000000000594000-memory.dmp

                                                                          Filesize

                                                                          336KB

                                                                        • memory/1408-528-0x0000000000400000-0x0000000001064000-memory.dmp

                                                                          Filesize

                                                                          12.4MB

                                                                        • memory/1408-550-0x0000000000400000-0x0000000001064000-memory.dmp

                                                                          Filesize

                                                                          12.4MB

                                                                        • memory/1408-560-0x0000000000400000-0x0000000001064000-memory.dmp

                                                                          Filesize

                                                                          12.4MB

                                                                        • memory/1436-729-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-564-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-586-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-778-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-772-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-619-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-567-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-566-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-595-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-723-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-565-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-628-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-802-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-568-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-811-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-569-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-572-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-670-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1436-664-0x0000000004C40000-0x0000000004CB1000-memory.dmp

                                                                          Filesize

                                                                          452KB

                                                                        • memory/1764-570-0x0000000000E60000-0x0000000000E71000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/1788-346-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1788-343-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1788-353-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1788-376-0x0000000000400000-0x0000000000643000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/1812-44-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                          Filesize

                                                                          328KB

                                                                        • memory/1812-229-0x0000000007200000-0x0000000007266000-memory.dmp

                                                                          Filesize

                                                                          408KB

                                                                        • memory/1812-243-0x0000000009C90000-0x0000000009CE0000-memory.dmp

                                                                          Filesize

                                                                          320KB

                                                                        • memory/1812-47-0x0000000005A10000-0x0000000005FB4000-memory.dmp

                                                                          Filesize

                                                                          5.6MB

                                                                        • memory/1812-86-0x00000000069E0000-0x00000000069FE000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/1812-74-0x0000000006340000-0x00000000063B6000-memory.dmp

                                                                          Filesize

                                                                          472KB

                                                                        • memory/1812-93-0x0000000006FA0000-0x0000000006FEC000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/1812-92-0x0000000006E20000-0x0000000006E5C000-memory.dmp

                                                                          Filesize

                                                                          240KB

                                                                        • memory/1812-49-0x00000000054B0000-0x00000000054BA000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/1812-48-0x0000000005500000-0x0000000005592000-memory.dmp

                                                                          Filesize

                                                                          584KB

                                                                        • memory/1812-91-0x0000000006DC0000-0x0000000006DD2000-memory.dmp

                                                                          Filesize

                                                                          72KB

                                                                        • memory/1812-89-0x0000000007370000-0x0000000007988000-memory.dmp

                                                                          Filesize

                                                                          6.1MB

                                                                        • memory/1812-90-0x0000000006E90000-0x0000000006F9A000-memory.dmp

                                                                          Filesize

                                                                          1.0MB

                                                                        • memory/1824-842-0x0000000005300000-0x00000000053EE000-memory.dmp

                                                                          Filesize

                                                                          952KB

                                                                        • memory/1824-841-0x00000000006A0000-0x0000000000798000-memory.dmp

                                                                          Filesize

                                                                          992KB

                                                                        • memory/1824-1933-0x0000000005890000-0x00000000058F8000-memory.dmp

                                                                          Filesize

                                                                          416KB

                                                                        • memory/1824-1941-0x0000000005C20000-0x0000000005C74000-memory.dmp

                                                                          Filesize

                                                                          336KB

                                                                        • memory/1824-1934-0x0000000005B50000-0x0000000005B9C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/2196-708-0x0000000006EB0000-0x0000000006EFC000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/2196-687-0x0000000000C70000-0x0000000000CC2000-memory.dmp

                                                                          Filesize

                                                                          328KB

                                                                        • memory/2352-465-0x0000000008710000-0x000000000875C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/2352-442-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                          Filesize

                                                                          328KB

                                                                        • memory/2364-85-0x0000000000650000-0x0000000000766000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/2724-329-0x00000000009E0000-0x0000000000A58000-memory.dmp

                                                                          Filesize

                                                                          480KB

                                                                        • memory/2724-481-0x00000000054F0000-0x000000000550A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/3060-552-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-21-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-571-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-20-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-328-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-127-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-192-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-94-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-18-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-549-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-167-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-498-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-19-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3060-193-0x00000000006D0000-0x0000000000B72000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3268-596-0x0000000000FE0000-0x0000000001000000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3268-602-0x0000000003110000-0x0000000003116000-memory.dmp

                                                                          Filesize

                                                                          24KB

                                                                        • memory/3380-3-0x0000000000B60000-0x0000000001002000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3380-1-0x0000000077374000-0x0000000077376000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/3380-0-0x0000000000B60000-0x0000000001002000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3380-2-0x0000000000B61000-0x0000000000B8F000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/3380-17-0x0000000000B60000-0x0000000001002000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/3380-4-0x0000000000B60000-0x0000000001002000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/4048-370-0x00000000004A0000-0x000000000054E000-memory.dmp

                                                                          Filesize

                                                                          696KB

                                                                        • memory/4088-166-0x00000000004C0000-0x0000000000512000-memory.dmp

                                                                          Filesize

                                                                          328KB

                                                                        • memory/4216-704-0x0000000000E60000-0x0000000000E71000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/4216-705-0x0000000070D60000-0x0000000070E9C000-memory.dmp

                                                                          Filesize

                                                                          1.2MB

                                                                        • memory/4272-169-0x0000000000B60000-0x0000000000DA3000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/4272-330-0x0000000000B60000-0x0000000000DA3000-memory.dmp

                                                                          Filesize

                                                                          2.3MB

                                                                        • memory/4272-194-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                          Filesize

                                                                          972KB

                                                                        • memory/4296-309-0x0000000000070000-0x00000000000F0000-memory.dmp

                                                                          Filesize

                                                                          512KB

                                                                        • memory/4296-373-0x0000000005E30000-0x0000000005E7C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/4340-518-0x0000000000400000-0x0000000000661000-memory.dmp

                                                                          Filesize

                                                                          2.4MB

                                                                        • memory/4376-116-0x0000000000400000-0x0000000000511000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4376-112-0x0000000000400000-0x0000000000511000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4376-156-0x0000000000400000-0x0000000000511000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4376-114-0x0000000000400000-0x0000000000511000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4376-117-0x0000000000400000-0x0000000000511000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/4496-184-0x0000000000010000-0x00000000000A2000-memory.dmp

                                                                          Filesize

                                                                          584KB

                                                                        • memory/4496-236-0x000000000A1D0000-0x000000000A6FC000-memory.dmp

                                                                          Filesize

                                                                          5.2MB

                                                                        • memory/4496-235-0x0000000009AD0000-0x0000000009C92000-memory.dmp

                                                                          Filesize

                                                                          1.8MB

                                                                        • memory/4836-547-0x0000000000C30000-0x0000000001676000-memory.dmp

                                                                          Filesize

                                                                          10.3MB

                                                                        • memory/4836-548-0x0000000005F20000-0x0000000005FBC000-memory.dmp

                                                                          Filesize

                                                                          624KB

                                                                        • memory/4836-812-0x00000000061C0000-0x0000000006462000-memory.dmp

                                                                          Filesize

                                                                          2.6MB

                                                                        • memory/4836-814-0x00000000068A0000-0x00000000068C2000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/4836-813-0x00000000065A0000-0x0000000006836000-memory.dmp

                                                                          Filesize

                                                                          2.6MB

                                                                        • memory/4860-354-0x0000000000400000-0x000000000081B000-memory.dmp

                                                                          Filesize

                                                                          4.1MB

                                                                        • memory/4880-384-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                          Filesize

                                                                          336KB

                                                                        • memory/4880-383-0x0000000000400000-0x0000000000454000-memory.dmp

                                                                          Filesize

                                                                          336KB

                                                                        • memory/4984-439-0x0000000000290000-0x00000000002E4000-memory.dmp

                                                                          Filesize

                                                                          336KB

                                                                        • memory/5100-2058-0x00000000072F0000-0x0000000007304000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5100-2043-0x0000000005E70000-0x0000000005EBC000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/5100-2046-0x0000000070F80000-0x0000000070FCC000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/5100-2056-0x0000000006F70000-0x0000000007013000-memory.dmp

                                                                          Filesize

                                                                          652KB

                                                                        • memory/5100-2042-0x0000000005940000-0x0000000005C94000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5100-2057-0x00000000072C0000-0x00000000072D1000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/5432-2081-0x0000000000E40000-0x00000000018D2000-memory.dmp

                                                                          Filesize

                                                                          10.6MB

                                                                        • memory/5808-2093-0x0000000007FD0000-0x0000000007FDE000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/5808-1952-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                          Filesize

                                                                          184KB

                                                                        • memory/5808-2092-0x0000000008290000-0x00000000085E0000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5808-2096-0x00000000086E0000-0x0000000008800000-memory.dmp

                                                                          Filesize

                                                                          1.1MB

                                                                        • memory/5808-2097-0x0000000008800000-0x0000000008B54000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5808-2098-0x0000000008B60000-0x0000000008BAC000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/5992-1979-0x0000000002100000-0x0000000002136000-memory.dmp

                                                                          Filesize

                                                                          216KB

                                                                        • memory/5992-2023-0x0000000007090000-0x00000000070AA000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/5992-2024-0x0000000007070000-0x0000000007078000-memory.dmp

                                                                          Filesize

                                                                          32KB

                                                                        • memory/5992-2022-0x0000000006F90000-0x0000000006FA4000-memory.dmp

                                                                          Filesize

                                                                          80KB

                                                                        • memory/5992-2021-0x0000000006F80000-0x0000000006F8E000-memory.dmp

                                                                          Filesize

                                                                          56KB

                                                                        • memory/5992-2019-0x0000000006F50000-0x0000000006F61000-memory.dmp

                                                                          Filesize

                                                                          68KB

                                                                        • memory/5992-2017-0x0000000006FD0000-0x0000000007066000-memory.dmp

                                                                          Filesize

                                                                          600KB

                                                                        • memory/5992-2016-0x0000000006DC0000-0x0000000006DCA000-memory.dmp

                                                                          Filesize

                                                                          40KB

                                                                        • memory/5992-2014-0x0000000007390000-0x0000000007A0A000-memory.dmp

                                                                          Filesize

                                                                          6.5MB

                                                                        • memory/5992-2015-0x0000000006D50000-0x0000000006D6A000-memory.dmp

                                                                          Filesize

                                                                          104KB

                                                                        • memory/5992-2012-0x0000000006C40000-0x0000000006CE3000-memory.dmp

                                                                          Filesize

                                                                          652KB

                                                                        • memory/5992-2011-0x0000000006000000-0x000000000601E000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/5992-2000-0x0000000006C00000-0x0000000006C32000-memory.dmp

                                                                          Filesize

                                                                          200KB

                                                                        • memory/5992-2001-0x000000006C900000-0x000000006C94C000-memory.dmp

                                                                          Filesize

                                                                          304KB

                                                                        • memory/5992-1994-0x0000000005A10000-0x0000000005A2E000-memory.dmp

                                                                          Filesize

                                                                          120KB

                                                                        • memory/5992-1992-0x00000000055C0000-0x0000000005914000-memory.dmp

                                                                          Filesize

                                                                          3.3MB

                                                                        • memory/5992-1990-0x0000000004D70000-0x0000000004D92000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/5992-1991-0x0000000005550000-0x00000000055B6000-memory.dmp

                                                                          Filesize

                                                                          408KB

                                                                        • memory/5992-1980-0x0000000004DA0000-0x00000000053C8000-memory.dmp

                                                                          Filesize

                                                                          6.2MB