Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 15:26

General

  • Target

    c21c6938c343cef647d104ea5925847aefe12fb2e8083215d4d5f697d1fb9c6d.exe

  • Size

    1.9MB

  • MD5

    07f52b067763a7a84bca3220f4c7ff7d

  • SHA1

    1633572b5dc6c8b1d1d838d420e569411cbd10b9

  • SHA256

    c21c6938c343cef647d104ea5925847aefe12fb2e8083215d4d5f697d1fb9c6d

  • SHA512

    adf3bc0e4751d5248c206d25dd05aaa849f31380677fab8bd31e1871c8dd60d316b90dae5ad2d8b0f4bf03038b73cda17de80f91803057495ea99134bd2b791e

  • SSDEEP

    24576:uZYjpyh9EQWwo16KbYvJlXFdshLRiXs1+TapgexTOiBtgUdEHMXJB+s95ZS6z:KY9Eenu9LsHHkTaOCiHMX1RZ

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://notoriousdcellkw.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://landdumpycolorwskfw.shop/api

https://barebrilliancedkoso.shop/api

https://willingyhollowsk.shop/api

https://distincttangyflippan.shop/api

https://macabrecondfucews.shop/api

https://greentastellesqwm.shop/api

https://stickyyummyskiwffe.shop/api

https://sturdyregularrmsnhw.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 15 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 27 IoCs
  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 50 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c21c6938c343cef647d104ea5925847aefe12fb2e8083215d4d5f697d1fb9c6d.exe
    "C:\Users\Admin\AppData\Local\Temp\c21c6938c343cef647d104ea5925847aefe12fb2e8083215d4d5f697d1fb9c6d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4592
      • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
        "C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4876
          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1304
      • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
        "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
          "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          PID:3984
      • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1784
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:376
      • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
        3⤵
        • Executes dropped EXE
        PID:4440
      • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
        "C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
            PID:532
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            4⤵
              PID:2448
          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
            "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:2308
            • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3296
              • C:\Users\Admin\AppData\Local\Temp\1000010001\b2c2c1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000010001\b2c2c1.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious use of FindShellTrayWindow
                PID:4932
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 712
                  6⤵
                  • Program crash
                  PID:1336
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 800
                  6⤵
                  • Program crash
                  PID:3968
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 892
                  6⤵
                  • Program crash
                  PID:3152
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 900
                  6⤵
                  • Program crash
                  PID:1404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 896
                  6⤵
                  • Program crash
                  PID:1892
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 944
                  6⤵
                  • Program crash
                  PID:4952
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1136
                  6⤵
                  • Program crash
                  PID:1888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1248
                  6⤵
                  • Program crash
                  PID:2636
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1256
                  6⤵
                  • Program crash
                  PID:5024
                • C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe
                  "C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3084
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 556
                    7⤵
                    • Program crash
                    PID:1332
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 564
                    7⤵
                    • Program crash
                    PID:4292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 576
                    7⤵
                    • Program crash
                    PID:4360
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 616
                    7⤵
                    • Program crash
                    PID:2972
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 832
                    7⤵
                    • Program crash
                    PID:5076
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 832
                    7⤵
                    • Program crash
                    PID:316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 888
                    7⤵
                    • Program crash
                    PID:2756
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 896
                    7⤵
                    • Program crash
                    PID:1308
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 904
                    7⤵
                    • Program crash
                    PID:3548
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 892
                    7⤵
                    • Program crash
                    PID:4732
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1140
                    7⤵
                    • Program crash
                    PID:2996
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1184
                    7⤵
                    • Program crash
                    PID:2540
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1348
                    7⤵
                    • Program crash
                    PID:2924
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1228
                    7⤵
                    • Program crash
                    PID:2852
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 1224
                    7⤵
                    • Program crash
                    PID:2636
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1236
                  6⤵
                  • Program crash
                  PID:2608
              • C:\Users\Admin\AppData\Local\Temp\1000011001\FirstZ.exe
                "C:\Users\Admin\AppData\Local\Temp\1000011001\FirstZ.exe"
                5⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                PID:4276
                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2816
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                  6⤵
                    PID:3088
                    • C:\Windows\system32\wusa.exe
                      wusa /uninstall /kb:890830 /quiet /norestart
                      7⤵
                        PID:2268
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop UsoSvc
                      6⤵
                      • Launches sc.exe
                      PID:5028
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                      6⤵
                      • Launches sc.exe
                      PID:3756
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop wuauserv
                      6⤵
                      • Launches sc.exe
                      PID:5024
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop bits
                      6⤵
                      • Launches sc.exe
                      PID:3336
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop dosvc
                      6⤵
                      • Launches sc.exe
                      PID:2104
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                      6⤵
                      • Power Settings
                      PID:1144
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                      6⤵
                      • Power Settings
                      PID:3444
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                      6⤵
                      • Power Settings
                      PID:1404
                    • C:\Windows\system32\powercfg.exe
                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                      6⤵
                      • Power Settings
                      PID:3196
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe delete "WSNKISKT"
                      6⤵
                      • Launches sc.exe
                      PID:8
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                      6⤵
                      • Launches sc.exe
                      PID:2380
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe stop eventlog
                      6⤵
                      • Launches sc.exe
                      PID:4272
                    • C:\Windows\system32\sc.exe
                      C:\Windows\system32\sc.exe start "WSNKISKT"
                      6⤵
                      • Launches sc.exe
                      PID:1360
              • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                3⤵
                • Executes dropped EXE
                PID:5028
                • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\stub.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2800
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "ver"
                    5⤵
                      PID:2852
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                      5⤵
                        PID:4976
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic csproduct get uuid
                          6⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2104
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist"
                        5⤵
                          PID:4500
                          • C:\Windows\system32\tasklist.exe
                            tasklist
                            6⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3560
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                          5⤵
                          • Hide Artifacts: Hidden Files and Directories
                          PID:5024
                          • C:\Windows\system32\attrib.exe
                            attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                            6⤵
                            • Views/modifies file attributes
                            PID:4284
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
                          5⤵
                            PID:4984
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                            5⤵
                              PID:1592
                              • C:\Windows\system32\taskkill.exe
                                taskkill /F /IM chrome.exe
                                6⤵
                                • Kills process with taskkill
                                PID:2032
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              5⤵
                                PID:2888
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  6⤵
                                  • Enumerates processes with tasklist
                                  PID:1748
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                                5⤵
                                  PID:3584
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe Get-Clipboard
                                    6⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1888
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "chcp"
                                  5⤵
                                    PID:1936
                                    • C:\Windows\system32\chcp.com
                                      chcp
                                      6⤵
                                        PID:3408
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "chcp"
                                      5⤵
                                        PID:1332
                                        • C:\Windows\system32\chcp.com
                                          chcp
                                          6⤵
                                            PID:3560
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                          5⤵
                                            PID:4500
                                            • C:\Windows\system32\systeminfo.exe
                                              systeminfo
                                              6⤵
                                              • Gathers system information
                                              PID:4984
                                            • C:\Windows\system32\HOSTNAME.EXE
                                              hostname
                                              6⤵
                                                PID:4896
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic logicaldisk get caption,description,providername
                                                6⤵
                                                • Collects information from the system
                                                PID:4704
                                              • C:\Windows\system32\net.exe
                                                net user
                                                6⤵
                                                  PID:632
                                                  • C:\Windows\system32\net1.exe
                                                    C:\Windows\system32\net1 user
                                                    7⤵
                                                      PID:2576
                                                  • C:\Windows\system32\query.exe
                                                    query user
                                                    6⤵
                                                      PID:1984
                                                      • C:\Windows\system32\quser.exe
                                                        "C:\Windows\system32\quser.exe"
                                                        7⤵
                                                          PID:2380
                                                      • C:\Windows\system32\net.exe
                                                        net localgroup
                                                        6⤵
                                                          PID:3572
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 localgroup
                                                            7⤵
                                                              PID:2756
                                                          • C:\Windows\system32\net.exe
                                                            net localgroup administrators
                                                            6⤵
                                                              PID:2472
                                                              • C:\Windows\system32\net1.exe
                                                                C:\Windows\system32\net1 localgroup administrators
                                                                7⤵
                                                                  PID:928
                                                              • C:\Windows\system32\net.exe
                                                                net user guest
                                                                6⤵
                                                                  PID:4964
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user guest
                                                                    7⤵
                                                                      PID:4440
                                                                  • C:\Windows\system32\net.exe
                                                                    net user administrator
                                                                    6⤵
                                                                      PID:4272
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user administrator
                                                                        7⤵
                                                                          PID:2092
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic startup get caption,command
                                                                        6⤵
                                                                          PID:5108
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          tasklist /svc
                                                                          6⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:4908
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          6⤵
                                                                          • Gathers network information
                                                                          PID:5036
                                                                        • C:\Windows\system32\ROUTE.EXE
                                                                          route print
                                                                          6⤵
                                                                            PID:4456
                                                                          • C:\Windows\system32\ARP.EXE
                                                                            arp -a
                                                                            6⤵
                                                                              PID:1276
                                                                            • C:\Windows\system32\NETSTAT.EXE
                                                                              netstat -ano
                                                                              6⤵
                                                                              • Gathers network information
                                                                              PID:316
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc query type= service state= all
                                                                              6⤵
                                                                              • Launches sc.exe
                                                                              PID:4732
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show state
                                                                              6⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:404
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh firewall show config
                                                                              6⤵
                                                                              • Modifies Windows Firewall
                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                              PID:644
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                            5⤵
                                                                              PID:4712
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh wlan show profiles
                                                                                6⤵
                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                PID:4200
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              5⤵
                                                                                PID:4896
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  6⤵
                                                                                    PID:388
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  5⤵
                                                                                    PID:3452
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      6⤵
                                                                                        PID:4920
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,2113996974559895641,18156918660790954073,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
                                                                              1⤵
                                                                                PID:2032
                                                                              • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                1⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2476
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4932 -ip 4932
                                                                                1⤵
                                                                                  PID:4952
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4932 -ip 4932
                                                                                  1⤵
                                                                                    PID:3560
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4932 -ip 4932
                                                                                    1⤵
                                                                                      PID:4180
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4932 -ip 4932
                                                                                      1⤵
                                                                                        PID:3548
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4932 -ip 4932
                                                                                        1⤵
                                                                                          PID:632
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4932 -ip 4932
                                                                                          1⤵
                                                                                            PID:1188
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4932 -ip 4932
                                                                                            1⤵
                                                                                              PID:3560
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 4932 -ip 4932
                                                                                              1⤵
                                                                                                PID:2924
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4932 -ip 4932
                                                                                                1⤵
                                                                                                  PID:4680
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4932 -ip 4932
                                                                                                  1⤵
                                                                                                    PID:3284
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3084 -ip 3084
                                                                                                    1⤵
                                                                                                      PID:2332
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3084 -ip 3084
                                                                                                      1⤵
                                                                                                        PID:5036
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3084 -ip 3084
                                                                                                        1⤵
                                                                                                          PID:3468
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3084 -ip 3084
                                                                                                          1⤵
                                                                                                            PID:4732
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3084 -ip 3084
                                                                                                            1⤵
                                                                                                              PID:4564
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3084 -ip 3084
                                                                                                              1⤵
                                                                                                                PID:3560
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3084 -ip 3084
                                                                                                                1⤵
                                                                                                                  PID:4932
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3084 -ip 3084
                                                                                                                  1⤵
                                                                                                                    PID:4624
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3084 -ip 3084
                                                                                                                    1⤵
                                                                                                                      PID:4592
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3084 -ip 3084
                                                                                                                      1⤵
                                                                                                                        PID:1404
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3084 -ip 3084
                                                                                                                        1⤵
                                                                                                                          PID:2972
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3084 -ip 3084
                                                                                                                          1⤵
                                                                                                                            PID:1888
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3084 -ip 3084
                                                                                                                            1⤵
                                                                                                                              PID:2960
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3084 -ip 3084
                                                                                                                              1⤵
                                                                                                                                PID:4808
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3084 -ip 3084
                                                                                                                                1⤵
                                                                                                                                  PID:4456
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:3716
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 444
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:3088
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1256
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                  1⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:1112
                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                  C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:312
                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:1888
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                    2⤵
                                                                                                                                      PID:5016
                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        3⤵
                                                                                                                                          PID:2472
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:408
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:4204
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1256
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2852
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:3940
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:4276
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:920
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:5032
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:680
                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                        C:\Windows\system32\conhost.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:2924
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          explorer.exe
                                                                                                                                          2⤵
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:4624
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3716 -ip 3716
                                                                                                                                        1⤵
                                                                                                                                          PID:4428
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                          1⤵
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:2756
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3212
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\e221f72865\Dctooux.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5036
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 440
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:3380
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5036 -ip 5036
                                                                                                                                          1⤵
                                                                                                                                            PID:1424

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                                                                            Filesize

                                                                                                                                            297KB

                                                                                                                                            MD5

                                                                                                                                            0efd5136528869a8ea1a37c5059d706e

                                                                                                                                            SHA1

                                                                                                                                            3593bec29dbfd333a5a3a4ad2485a94982bbf713

                                                                                                                                            SHA256

                                                                                                                                            7c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e

                                                                                                                                            SHA512

                                                                                                                                            4ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                                                                            Filesize

                                                                                                                                            1.7MB

                                                                                                                                            MD5

                                                                                                                                            e8a7d0c6dedce0d4a403908a29273d43

                                                                                                                                            SHA1

                                                                                                                                            8289c35dabaee32f61c74de6a4e8308dc98eb075

                                                                                                                                            SHA256

                                                                                                                                            672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a

                                                                                                                                            SHA512

                                                                                                                                            c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000010001\b2c2c1.exe
                                                                                                                                            Filesize

                                                                                                                                            401KB

                                                                                                                                            MD5

                                                                                                                                            43e8718946d4c1e0720024885c4e2a74

                                                                                                                                            SHA1

                                                                                                                                            87163ddb7dbb9b461f36362424c2f559dbd6ffc8

                                                                                                                                            SHA256

                                                                                                                                            ae3abe920c3c0ff9659e2cc22dd5f274291b6ec0f8e5e6b8d941230232b85620

                                                                                                                                            SHA512

                                                                                                                                            059dd69f237606bff74e2bc3c344fdd22a75ebbc148815906aad207dbd7e15206d3264333018695fc1e6fc7206f849673ad2644d4faf77adda743b518a12f951

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000011001\FirstZ.exe
                                                                                                                                            Filesize

                                                                                                                                            2.5MB

                                                                                                                                            MD5

                                                                                                                                            ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                            SHA1

                                                                                                                                            6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                            SHA256

                                                                                                                                            677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                            SHA512

                                                                                                                                            1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                                                                            Filesize

                                                                                                                                            3.6MB

                                                                                                                                            MD5

                                                                                                                                            864d1a4e41a56c8f2e7e7eec89a47638

                                                                                                                                            SHA1

                                                                                                                                            1f2cb906b92a945c7346c7139c7722230005c394

                                                                                                                                            SHA256

                                                                                                                                            1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                                                                            SHA512

                                                                                                                                            547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                                                            Filesize

                                                                                                                                            522KB

                                                                                                                                            MD5

                                                                                                                                            70a578f7f58456e475facd69469cf20a

                                                                                                                                            SHA1

                                                                                                                                            83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                                                                            SHA256

                                                                                                                                            5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                                                                            SHA512

                                                                                                                                            707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                                                            Filesize

                                                                                                                                            310KB

                                                                                                                                            MD5

                                                                                                                                            6e3d83935c7a0810f75dfa9badc3f199

                                                                                                                                            SHA1

                                                                                                                                            9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                                                            SHA256

                                                                                                                                            dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                                                            SHA512

                                                                                                                                            9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                                                                            Filesize

                                                                                                                                            3.6MB

                                                                                                                                            MD5

                                                                                                                                            c28a2d0a008788b49690b333d501e3f3

                                                                                                                                            SHA1

                                                                                                                                            6a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4

                                                                                                                                            SHA256

                                                                                                                                            f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a

                                                                                                                                            SHA512

                                                                                                                                            455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                                                            Filesize

                                                                                                                                            415KB

                                                                                                                                            MD5

                                                                                                                                            07101cac5b9477ba636cd8ca7b9932cb

                                                                                                                                            SHA1

                                                                                                                                            59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                                                            SHA256

                                                                                                                                            488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                                                            SHA512

                                                                                                                                            02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                            Filesize

                                                                                                                                            10.7MB

                                                                                                                                            MD5

                                                                                                                                            3f4f5c57433724a32b7498b6a2c91bf0

                                                                                                                                            SHA1

                                                                                                                                            04757ff666e1afa31679dd6bed4ed3af671332a3

                                                                                                                                            SHA256

                                                                                                                                            0608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665

                                                                                                                                            SHA512

                                                                                                                                            cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\665033694144
                                                                                                                                            Filesize

                                                                                                                                            78KB

                                                                                                                                            MD5

                                                                                                                                            87995941771a7619fd1f3e1c3d225a48

                                                                                                                                            SHA1

                                                                                                                                            3a43825956474e7b88a2527b0686f1a9a62e9d96

                                                                                                                                            SHA256

                                                                                                                                            e7613940f0a9548ea67b640992db8d1cc42ef42eb2627fc12ccdd7dd16a3da9f

                                                                                                                                            SHA512

                                                                                                                                            bd12afdf1ae4ae24809943c5884dab86a4db23ff7b1bb6594acff2634c45e6b30b9ba0ba6fa8ea69a8cb2df0ab672d986362b288dab9047796b7d99d4fb33f60

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                                                                            Filesize

                                                                                                                                            1.9MB

                                                                                                                                            MD5

                                                                                                                                            07f52b067763a7a84bca3220f4c7ff7d

                                                                                                                                            SHA1

                                                                                                                                            1633572b5dc6c8b1d1d838d420e569411cbd10b9

                                                                                                                                            SHA256

                                                                                                                                            c21c6938c343cef647d104ea5925847aefe12fb2e8083215d4d5f697d1fb9c6d

                                                                                                                                            SHA512

                                                                                                                                            adf3bc0e4751d5248c206d25dd05aaa849f31380677fab8bd31e1871c8dd60d316b90dae5ad2d8b0f4bf03038b73cda17de80f91803057495ea99134bd2b791e

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_ctypes.pyd
                                                                                                                                            Filesize

                                                                                                                                            119KB

                                                                                                                                            MD5

                                                                                                                                            87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                            SHA1

                                                                                                                                            ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                            SHA256

                                                                                                                                            92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                            SHA512

                                                                                                                                            e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                                                                            Filesize

                                                                                                                                            154KB

                                                                                                                                            MD5

                                                                                                                                            b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                            SHA1

                                                                                                                                            4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                            SHA256

                                                                                                                                            80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                            SHA512

                                                                                                                                            e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\cryptography\hazmat\bindings\_rust.pyd
                                                                                                                                            Filesize

                                                                                                                                            6.9MB

                                                                                                                                            MD5

                                                                                                                                            f918173fbdc6e75c93f64784f2c17050

                                                                                                                                            SHA1

                                                                                                                                            163ef51d4338b01c3bc03d6729f8e90ae39d8f04

                                                                                                                                            SHA256

                                                                                                                                            2c7a31dec06df4eec6b068a0b4b009c8f52ef34ace785c8b584408cb29ce28fd

                                                                                                                                            SHA512

                                                                                                                                            5405d5995e97805e68e91e1f191dc5e7910a7f2ba31619eb64aff54877cbd1b3fa08b7a24b411d095edb21877956976777409d3db58d29da32219bf578ce4ef2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\libcrypto-1_1.dll
                                                                                                                                            Filesize

                                                                                                                                            3.3MB

                                                                                                                                            MD5

                                                                                                                                            ab01c808bed8164133e5279595437d3d

                                                                                                                                            SHA1

                                                                                                                                            0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                            SHA256

                                                                                                                                            9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                            SHA512

                                                                                                                                            4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\TmpFF7E.tmp
                                                                                                                                            Filesize

                                                                                                                                            2KB

                                                                                                                                            MD5

                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                            SHA1

                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                            SHA256

                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                            SHA512

                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x2trk0hf.1k0.ps1
                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                                                                            Filesize

                                                                                                                                            3.2MB

                                                                                                                                            MD5

                                                                                                                                            3d21c714fbb98a6a3c72919928c9525c

                                                                                                                                            SHA1

                                                                                                                                            bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                                                                            SHA256

                                                                                                                                            811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                                                                            SHA512

                                                                                                                                            3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\VCRUNTIME140.dll
                                                                                                                                            Filesize

                                                                                                                                            96KB

                                                                                                                                            MD5

                                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                                            SHA1

                                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                            SHA256

                                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                            SHA512

                                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\_bz2.pyd
                                                                                                                                            Filesize

                                                                                                                                            81KB

                                                                                                                                            MD5

                                                                                                                                            a4b636201605067b676cc43784ae5570

                                                                                                                                            SHA1

                                                                                                                                            e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                            SHA256

                                                                                                                                            f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                            SHA512

                                                                                                                                            02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\_cffi_backend.pyd
                                                                                                                                            Filesize

                                                                                                                                            177KB

                                                                                                                                            MD5

                                                                                                                                            ebb660902937073ec9695ce08900b13d

                                                                                                                                            SHA1

                                                                                                                                            881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                                                                            SHA256

                                                                                                                                            52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                                                                            SHA512

                                                                                                                                            19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\_socket.pyd
                                                                                                                                            Filesize

                                                                                                                                            75KB

                                                                                                                                            MD5

                                                                                                                                            e137df498c120d6ac64ea1281bcab600

                                                                                                                                            SHA1

                                                                                                                                            b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                            SHA256

                                                                                                                                            8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                            SHA512

                                                                                                                                            cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\_sqlite3.pyd
                                                                                                                                            Filesize

                                                                                                                                            95KB

                                                                                                                                            MD5

                                                                                                                                            7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                            SHA1

                                                                                                                                            3174913f971d031929c310b5e51872597d613606

                                                                                                                                            SHA256

                                                                                                                                            85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                            SHA512

                                                                                                                                            a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\_ssl.pyd
                                                                                                                                            Filesize

                                                                                                                                            155KB

                                                                                                                                            MD5

                                                                                                                                            35f66ad429cd636bcad858238c596828

                                                                                                                                            SHA1

                                                                                                                                            ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                            SHA256

                                                                                                                                            58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                            SHA512

                                                                                                                                            1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\libffi-7.dll
                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                            MD5

                                                                                                                                            eef7981412be8ea459064d3090f4b3aa

                                                                                                                                            SHA1

                                                                                                                                            c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                            SHA256

                                                                                                                                            f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                            SHA512

                                                                                                                                            dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\python3.dll
                                                                                                                                            Filesize

                                                                                                                                            63KB

                                                                                                                                            MD5

                                                                                                                                            07bd9f1e651ad2409fd0b7d706be6071

                                                                                                                                            SHA1

                                                                                                                                            dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                                                                            SHA256

                                                                                                                                            5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                                                                            SHA512

                                                                                                                                            def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\python310.dll
                                                                                                                                            Filesize

                                                                                                                                            4.3MB

                                                                                                                                            MD5

                                                                                                                                            c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                            SHA1

                                                                                                                                            f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                            SHA256

                                                                                                                                            058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                            SHA512

                                                                                                                                            faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\select.pyd
                                                                                                                                            Filesize

                                                                                                                                            28KB

                                                                                                                                            MD5

                                                                                                                                            adc412384b7e1254d11e62e451def8e9

                                                                                                                                            SHA1

                                                                                                                                            04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                            SHA256

                                                                                                                                            68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                            SHA512

                                                                                                                                            f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\sqlite3.dll
                                                                                                                                            Filesize

                                                                                                                                            1.4MB

                                                                                                                                            MD5

                                                                                                                                            926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                            SHA1

                                                                                                                                            763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                            SHA256

                                                                                                                                            50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                            SHA512

                                                                                                                                            a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_5028_133634572597259054\stub.exe
                                                                                                                                            Filesize

                                                                                                                                            18.0MB

                                                                                                                                            MD5

                                                                                                                                            ed9d600d2e640eaa1c915dc516da9988

                                                                                                                                            SHA1

                                                                                                                                            9c10629bc0255009434e64deaee5b898fc3711e2

                                                                                                                                            SHA256

                                                                                                                                            2b8a2a3c53a019ca674287e1513a8e0851f2181699e37f385541537801ed1d41

                                                                                                                                            SHA512

                                                                                                                                            9001454bfabf2d9621ad997726aad281638c4b2e8dc134994f479d391bae91c5d0aa24317e85e8e91956cc34357e1ed9d6682f2fe9a023d74b003a420325db68

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                            MD5

                                                                                                                                            816df4ac8c796b73a28159a0b17369b6

                                                                                                                                            SHA1

                                                                                                                                            db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                            SHA256

                                                                                                                                            7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                            SHA512

                                                                                                                                            7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                            MD5

                                                                                                                                            15a7cae61788e4718d3c33abb7be6436

                                                                                                                                            SHA1

                                                                                                                                            62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                            SHA256

                                                                                                                                            bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                            SHA512

                                                                                                                                            5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                          • memory/376-163-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/412-0-0x0000000000590000-0x0000000000A69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/412-17-0x0000000000590000-0x0000000000A69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/412-5-0x0000000000590000-0x0000000000A69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/412-3-0x0000000000590000-0x0000000000A69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/412-2-0x0000000000591000-0x00000000005BF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            184KB

                                                                                                                                          • memory/412-1-0x0000000077094000-0x0000000077096000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1112-540-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/1112-552-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/1304-111-0x00000000055E0000-0x0000000005656000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/1304-190-0x00000000073C0000-0x0000000007582000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.8MB

                                                                                                                                          • memory/1304-113-0x0000000006040000-0x000000000605E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/1304-93-0x00000000000A0000-0x00000000000F2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            328KB

                                                                                                                                          • memory/1304-191-0x0000000007AC0000-0x0000000007FEC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.2MB

                                                                                                                                          • memory/1784-164-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1888-578-0x0000024FB3C70000-0x0000024FB3C7A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/1888-576-0x0000024FB3B20000-0x0000024FB3B2A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/1888-579-0x0000024FB3CD0000-0x0000024FB3CEA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/1888-581-0x0000024FB3CB0000-0x0000024FB3CB6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            24KB

                                                                                                                                          • memory/1888-582-0x0000024FB3CC0000-0x0000024FB3CCA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/1888-514-0x0000029FB6F40000-0x0000029FB6F62000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/1888-577-0x0000024FB3C90000-0x0000024FB3CAC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/1888-580-0x0000024FB3C80000-0x0000024FB3C88000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/1888-574-0x0000024FB3A40000-0x0000024FB3A5C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/1888-575-0x0000024FB3A60000-0x0000024FB3B15000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            724KB

                                                                                                                                          • memory/2476-51-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2476-73-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2480-167-0x000000001E9E0000-0x000000001EAEA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/2480-169-0x000000001CA70000-0x000000001CAAC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/2480-112-0x0000000000EE0000-0x0000000000F4C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            432KB

                                                                                                                                          • memory/2480-168-0x000000001BCB0000-0x000000001BCC2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/2540-225-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-267-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-264-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-261-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-259-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-257-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-255-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-253-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-249-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-247-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-245-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-243-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-241-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-239-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-237-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-235-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-233-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-231-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-229-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-219-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-227-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-269-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-223-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-221-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-218-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-214-0x0000000000A60000-0x0000000000DFC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            3.6MB

                                                                                                                                          • memory/2540-215-0x00000000057D0000-0x00000000058D6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/2540-216-0x00000000058E0000-0x00000000059CC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            944KB

                                                                                                                                          • memory/2540-271-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-217-0x00000000055E0000-0x00000000055FC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/2540-251-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2540-265-0x00000000055E0000-0x00000000055F5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            84KB

                                                                                                                                          • memory/2756-629-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/2756-626-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/3348-69-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3348-67-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3984-188-0x0000000000C60000-0x00000000015B8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.3MB

                                                                                                                                          • memory/3984-187-0x0000000000C60000-0x00000000015B8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.3MB

                                                                                                                                          • memory/3984-189-0x0000000005840000-0x00000000058DC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            624KB

                                                                                                                                          • memory/3984-146-0x0000000000C60000-0x00000000015B8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.3MB

                                                                                                                                          • memory/3984-519-0x0000000000C60000-0x00000000015B8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.3MB

                                                                                                                                          • memory/4592-49-0x0000000005770000-0x00000000057BC000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            304KB

                                                                                                                                          • memory/4592-345-0x0000000072CAE000-0x0000000072CAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4592-43-0x00000000052F0000-0x0000000005382000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            584KB

                                                                                                                                          • memory/4592-42-0x00000000057E0000-0x0000000005D84000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.6MB

                                                                                                                                          • memory/4592-41-0x00000000008B0000-0x0000000000900000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/4592-40-0x0000000072CAE000-0x0000000072CAF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4592-45-0x00000000063B0000-0x00000000069C8000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.1MB

                                                                                                                                          • memory/4592-44-0x00000000053C0000-0x00000000053CA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/4592-47-0x0000000005590000-0x00000000055A2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4592-46-0x0000000005660000-0x000000000576A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.0MB

                                                                                                                                          • memory/4592-48-0x00000000055F0000-0x000000000562C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            240KB

                                                                                                                                          • memory/4592-116-0x0000000005EA0000-0x0000000005F06000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            408KB

                                                                                                                                          • memory/4592-117-0x0000000006DE0000-0x0000000006E30000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            320KB

                                                                                                                                          • memory/4876-68-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/4888-20-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-192-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-194-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-195-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-144-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-18-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-19-0x0000000000691000-0x00000000006BF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            184KB

                                                                                                                                          • memory/4888-300-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB

                                                                                                                                          • memory/4888-21-0x0000000000690000-0x0000000000B69000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4.8MB