Analysis

  • max time kernel
    284s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2024 22:19

General

  • Target

    1404dbe477c759bf43d50b2a286243b7b6f0113b4c880ebf4d9280e2961e9dde.exe

  • Size

    1.8MB

  • MD5

    9b3a845a97b1ef3e2dd708c0886f4b6d

  • SHA1

    ccd6d65ca9c9df8d44c20314f45282e7c4d7177e

  • SHA256

    1404dbe477c759bf43d50b2a286243b7b6f0113b4c880ebf4d9280e2961e9dde

  • SHA512

    b9d3962a3b7114769ca678a72495dc28b8b24d993b1eacf3e3e9de4383fbdb71008e26aec2eec9cff9654ebe338e3b705ee0cf1f15cb9d4b589d26d4df9a5a37

  • SSDEEP

    49152:RArGiYZ/aUOMDIBizB3rCK56yPOup+RipF9LJLmZUiW02Wxh:O6isYMdBOKNprF9LJ6c02Wxh

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 3 IoCs
  • Detected google phishing page
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 53 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 17 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 32 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1404dbe477c759bf43d50b2a286243b7b6f0113b4c880ebf4d9280e2961e9dde.exe
    "C:\Users\Admin\AppData\Local\Temp\1404dbe477c759bf43d50b2a286243b7b6f0113b4c880ebf4d9280e2961e9dde.exe"
    1⤵
    • DcRat
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Users\Admin\AppData\Local\Temp\1000042001\65b2cd3311.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\65b2cd3311.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:3004
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:4424
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1812
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              5⤵
                PID:1360
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4136
          • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
            "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4684
          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
            "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            PID:2064
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:5356
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4520
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4544
      • C:\Windows\system32\browser_broker.exe
        C:\Windows\system32\browser_broker.exe -Embedding
        1⤵
        • Modifies Internet Explorer settings
        PID:4080
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1460
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1328
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:1004
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:3964
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:3692
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:5188
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:5644
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Modifies registry class
        PID:6004
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:5308
      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5328
        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:5200
        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
          "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:5856
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:5892
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5896
              • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5936
              • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
                4⤵
                • Executes dropped EXE
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5432
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                4⤵
                  PID:4432
                  • C:\Windows\SysWOW64\choice.exe
                    choice /C Y /N /D Y /T 3
                    5⤵
                      PID:5868
              • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
                2⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:592
              • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5824
              • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2164
              • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                2⤵
                • Executes dropped EXE
                PID:5864
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                  3⤵
                  • DcRat
                  • Creates scheduled task(s)
                  PID:4012
                • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:380
                  • C:\Users\Admin\AppData\Local\Temp\uak.0.exe
                    "C:\Users\Admin\AppData\Local\Temp\uak.0.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5568
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\FBKKFBAEGD.exe"
                      5⤵
                        PID:6580
                        • C:\Users\Admin\AppData\Local\Temp\FBKKFBAEGD.exe
                          "C:\Users\Admin\AppData\Local\Temp\FBKKFBAEGD.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:6532
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\FBKKFBAEGD.exe
                            7⤵
                              PID:7020
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 2.2.2.2 -n 1 -w 3000
                                8⤵
                                • Runs ping.exe
                                PID:1448
                      • C:\Users\Admin\AppData\Local\Temp\uak.1.exe
                        "C:\Users\Admin\AppData\Local\Temp\uak.1.exe"
                        4⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:5900
                        • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                          "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                          5⤵
                            PID:7016
                      • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2232
                      • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:5348
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6044
                        • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                          4⤵
                          • Windows security bypass
                          • Executes dropped EXE
                          • Windows security modification
                          • Adds Run key to start application
                          • Checks for VirtualBox DLLs, possible anti-VM trick
                          • Drops file in Windows directory
                          • Modifies data under HKEY_USERS
                          PID:6988
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            5⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            PID:6312
                          • C:\Windows\System32\cmd.exe
                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                            5⤵
                              PID:2148
                              • C:\Windows\system32\netsh.exe
                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                6⤵
                                • Modifies Windows Firewall
                                PID:1028
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:5308
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              5⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:7080
                            • C:\Windows\rss\csrss.exe
                              C:\Windows\rss\csrss.exe
                              5⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Manipulates WinMonFS driver.
                              • Drops file in Windows directory
                              PID:6548
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                6⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                PID:4372
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                6⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:6136
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /delete /tn ScheduledUpdate /f
                                6⤵
                                  PID:196
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:1236
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:2864
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  6⤵
                                  • Executes dropped EXE
                                  PID:6608
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  6⤵
                                  • DcRat
                                  • Creates scheduled task(s)
                                  PID:6060
                                • C:\Windows\windefender.exe
                                  "C:\Windows\windefender.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4372
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    7⤵
                                      PID:6160
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        8⤵
                                        • Launches sc.exe
                                        PID:5104
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                            2⤵
                            • Loads dropped DLL
                            PID:1816
                            • C:\Windows\system32\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                              3⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3916
                              • C:\Windows\system32\netsh.exe
                                netsh wlan show profiles
                                4⤵
                                  PID:5456
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip' -CompressionLevel Optimal
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5620
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                              2⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              PID:5388
                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                              2⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5140
                              • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:7072
                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5828
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6064
                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                              "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:5180
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1816
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5284
                              • C:\Users\Admin\AppData\Roaming\a.exe
                                "C:\Users\Admin\AppData\Roaming\a.exe"
                                3⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                PID:6120
                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:7080
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                  4⤵
                                    PID:6680
                                    • C:\Windows\system32\wusa.exe
                                      wusa /uninstall /kb:890830 /quiet /norestart
                                      5⤵
                                        PID:6904
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                      4⤵
                                      • Launches sc.exe
                                      PID:5320
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                      4⤵
                                      • Launches sc.exe
                                      PID:6648
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop eventlog
                                      4⤵
                                      • Launches sc.exe
                                      PID:6908
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                      4⤵
                                      • Launches sc.exe
                                      PID:6968
                                  • C:\Users\Admin\AppData\Roaming\b.exe
                                    "C:\Users\Admin\AppData\Roaming\b.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:380
                              • C:\Windows\system32\browser_broker.exe
                                C:\Windows\system32\browser_broker.exe -Embedding
                                1⤵
                                  PID:5336
                                • C:\Windows\system32\browser_broker.exe
                                  C:\Windows\system32\browser_broker.exe -Embedding
                                  1⤵
                                    PID:32
                                  • C:\Windows\system32\browser_broker.exe
                                    C:\Windows\system32\browser_broker.exe -Embedding
                                    1⤵
                                      PID:4572
                                    • C:\Windows\system32\browser_broker.exe
                                      C:\Windows\system32\browser_broker.exe -Embedding
                                      1⤵
                                        PID:2228
                                      • C:\Windows\system32\browser_broker.exe
                                        C:\Windows\system32\browser_broker.exe -Embedding
                                        1⤵
                                          PID:6096
                                        • C:\Windows\system32\browser_broker.exe
                                          C:\Windows\system32\browser_broker.exe -Embedding
                                          1⤵
                                            PID:2896
                                          • C:\Windows\system32\browser_broker.exe
                                            C:\Windows\system32\browser_broker.exe -Embedding
                                            1⤵
                                              PID:3916
                                            • C:\Windows\system32\browser_broker.exe
                                              C:\Windows\system32\browser_broker.exe -Embedding
                                              1⤵
                                                PID:2180
                                              • C:\Windows\system32\browser_broker.exe
                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                1⤵
                                                  PID:4520
                                                • C:\Windows\system32\browser_broker.exe
                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                  1⤵
                                                    PID:5876
                                                  • C:\Windows\system32\browser_broker.exe
                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                    1⤵
                                                      PID:5828
                                                    • C:\Windows\system32\browser_broker.exe
                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                      1⤵
                                                        PID:5344
                                                      • C:\Windows\system32\browser_broker.exe
                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                        1⤵
                                                          PID:5976
                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:6488
                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                          1⤵
                                                          • Executes dropped EXE
                                                          PID:6640
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A7BF.bat" "
                                                          1⤵
                                                            PID:7052
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                              2⤵
                                                                PID:3172
                                                            • C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                              C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:6148
                                                              • C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                                C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                PID:6928
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls "C:\Users\Admin\AppData\Local\75b9b464-1f01-4d25-a4a8-04d88b2fbe08" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:6540
                                                                • C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\BAAC.exe" --Admin IsNotAutoStart IsNotTask
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:5560
                                                                  • C:\Users\Admin\AppData\Local\Temp\BAAC.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\BAAC.exe" --Admin IsNotAutoStart IsNotTask
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:6512
                                                                    • C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build2.exe
                                                                      "C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build2.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:6972
                                                                      • C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build2.exe
                                                                        "C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build2.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:6984
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6984 -s 1908
                                                                          7⤵
                                                                          • Program crash
                                                                          PID:6476
                                                                    • C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build3.exe
                                                                      "C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build3.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5784
                                                                      • C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build3.exe
                                                                        "C:\Users\Admin\AppData\Local\dc1ab94c-175f-4bfd-87fb-f2ed46c80143\build3.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:5952
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                          7⤵
                                                                          • DcRat
                                                                          • Creates scheduled task(s)
                                                                          PID:2148
                                                            • C:\Users\Admin\AppData\Local\Temp\D847.exe
                                                              C:\Users\Admin\AppData\Local\Temp\D847.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:6184
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                2⤵
                                                                  PID:6440
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                  2⤵
                                                                    PID:6456
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    2⤵
                                                                      PID:6504
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6184 -s 784
                                                                      2⤵
                                                                      • Program crash
                                                                      PID:6700
                                                                  • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                    C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:7072
                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                      2⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:7160
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                      2⤵
                                                                        PID:6848
                                                                        • C:\Windows\system32\wusa.exe
                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                          3⤵
                                                                            PID:5952
                                                                        • C:\Windows\system32\conhost.exe
                                                                          C:\Windows\system32\conhost.exe
                                                                          2⤵
                                                                            PID:6696
                                                                          • C:\Windows\system32\conhost.exe
                                                                            conhost.exe
                                                                            2⤵
                                                                              PID:5348
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                              PID:400
                                                                            • C:\Windows\system32\browser_broker.exe
                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                              1⤵
                                                                                PID:2216
                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                1⤵
                                                                                  PID:6224
                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                  1⤵
                                                                                    PID:6500
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6060
                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                    1⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:5148
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6F68.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\6F68.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5320
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7B9E.bat" "
                                                                                    1⤵
                                                                                      PID:6052
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                        2⤵
                                                                                          PID:4556
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7056
                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                        1⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:6820
                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2868
                                                                                      • C:\Windows\windefender.exe
                                                                                        C:\Windows\windefender.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1060
                                                                                      • C:\Users\Admin\AppData\Local\Temp\669B.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\669B.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7156
                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                          C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                          2⤵
                                                                                            PID:3800
                                                                                        • C:\Users\Admin\AppData\Local\Temp\957C.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\957C.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2012
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -nologo -noprofile
                                                                                            2⤵
                                                                                              PID:2768
                                                                                            • C:\Users\Admin\AppData\Local\Temp\957C.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\957C.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6876
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -nologo -noprofile
                                                                                                3⤵
                                                                                                  PID:3432
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                              • Modifies Installed Components in the registry
                                                                                              • Enumerates connected drives
                                                                                              • Drops file in Windows directory
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:6804
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Enumerates system info in registry
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5212

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Execution

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Persistence

                                                                                            Create or Modify System Process

                                                                                            3
                                                                                            T1543

                                                                                            Windows Service

                                                                                            3
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            2
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            2
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Privilege Escalation

                                                                                            Create or Modify System Process

                                                                                            3
                                                                                            T1543

                                                                                            Windows Service

                                                                                            3
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            2
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            2
                                                                                            T1547.001

                                                                                            Scheduled Task/Job

                                                                                            1
                                                                                            T1053

                                                                                            Defense Evasion

                                                                                            Impair Defenses

                                                                                            4
                                                                                            T1562

                                                                                            Disable or Modify Tools

                                                                                            2
                                                                                            T1562.001

                                                                                            Disable or Modify System Firewall

                                                                                            1
                                                                                            T1562.004

                                                                                            Modify Registry

                                                                                            6
                                                                                            T1112

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            File and Directory Permissions Modification

                                                                                            1
                                                                                            T1222

                                                                                            Subvert Trust Controls

                                                                                            1
                                                                                            T1553

                                                                                            Install Root Certificate

                                                                                            1
                                                                                            T1553.004

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            6
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            5
                                                                                            T1552.001

                                                                                            Credentials in Registry

                                                                                            1
                                                                                            T1552.002

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            10
                                                                                            T1012

                                                                                            Virtualization/Sandbox Evasion

                                                                                            2
                                                                                            T1497

                                                                                            System Information Discovery

                                                                                            8
                                                                                            T1082

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            Remote System Discovery

                                                                                            1
                                                                                            T1018

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            6
                                                                                            T1005

                                                                                            Command and Control

                                                                                            Web Service

                                                                                            1
                                                                                            T1102

                                                                                            Impact

                                                                                            Service Stop

                                                                                            1
                                                                                            T1489

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\ProgramData\Are.docx
                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                                              SHA1

                                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                              SHA256

                                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                              SHA512

                                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                            • C:\ProgramData\mozglue.dll
                                                                                              Filesize

                                                                                              593KB

                                                                                              MD5

                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                              SHA1

                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                              SHA256

                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                              SHA512

                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              7ce47df53c8f0ba7ccf885c309afc484

                                                                                              SHA1

                                                                                              b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                              SHA256

                                                                                              7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                              SHA512

                                                                                              78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZP3JQEV6\edgecompatviewlist[1].xml
                                                                                              Filesize

                                                                                              74KB

                                                                                              MD5

                                                                                              d4fc49dc14f63895d997fa4940f24378

                                                                                              SHA1

                                                                                              3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                              SHA256

                                                                                              853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                              SHA512

                                                                                              cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              405e0203cdc9eaedbda6380df90280cd

                                                                                              SHA1

                                                                                              cea20960a288fe1ffcab2acddf74aa7e8b570cc5

                                                                                              SHA256

                                                                                              418f6f1043d75afe036930c3abc2f12731530992f67755d25d44feaa825963c5

                                                                                              SHA512

                                                                                              f1651c0a571798c17c4198ac827e9150e662d8354e035f78140dc814ef677d85d70811948ef5838d2a8d744606b5bcf0ba7bedadf29efad296cbe857a381c41a

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\L3EJNV8L\favicon[1].ico
                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              f3418a443e7d841097c714d69ec4bcb8

                                                                                              SHA1

                                                                                              49263695f6b0cdd72f45cf1b775e660fdc36c606

                                                                                              SHA256

                                                                                              6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                                                                              SHA512

                                                                                              82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\N02M6OJN\suggestions[1].en-US
                                                                                              Filesize

                                                                                              17KB

                                                                                              MD5

                                                                                              5a34cb996293fde2cb7a4ac89587393a

                                                                                              SHA1

                                                                                              3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                              SHA256

                                                                                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                              SHA512

                                                                                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\U73385U0\4Kv5U5b1o3f[1].png
                                                                                              Filesize

                                                                                              610B

                                                                                              MD5

                                                                                              a81a5e7f71ae4153e6f888f1c92e5e11

                                                                                              SHA1

                                                                                              39c3945c30abff65b372a7d8c691178ae9d9eee0

                                                                                              SHA256

                                                                                              2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e

                                                                                              SHA512

                                                                                              1df32349b33f6a6fcb1f8b6093abd737fa0638cdd6e3fd90a7e1852bd0e40bc2633cb4e13c4824fb948d1e012e5cb9eed0b038b121404865495d4e57e123db69

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              2a789d6b366b95c47c2e68c27f863f81

                                                                                              SHA1

                                                                                              1b123bd94179f5b8746bc960691ddb9546855e05

                                                                                              SHA256

                                                                                              ba4990d90cdd27ce932e39c10e178659436aeb5a290faa47f4825da9eca6bc94

                                                                                              SHA512

                                                                                              027180aabc65ae3ca35f83161b11d289d87af854656483ac2cf703d94f695c4d5bce0fce1901278ab4cbfc985c9b9aa1f455c889913834c4b1734a365c7f8e3b

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              547e139f0877090fbfa7fc965d04f286

                                                                                              SHA1

                                                                                              41689f31b12b3dc659a109a5d22af95b89d040ce

                                                                                              SHA256

                                                                                              119fbe1264a12f51b2d2e87bf4b8ceda78ecf52ba57312c5b8c752bafee84080

                                                                                              SHA512

                                                                                              3bb79b8903f69553317939d3e5f7e73ac8923db7ba06b1c51fae2e9ac32afff6dd1df6c42bd46ef269033fa872608b985044ce0c46be9f38b538baf25ea513ab

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                              SHA1

                                                                                              719c37c320f518ac168c86723724891950911cea

                                                                                              SHA256

                                                                                              9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                              SHA512

                                                                                              02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                              Filesize

                                                                                              724B

                                                                                              MD5

                                                                                              ac89a852c2aaa3d389b2d2dd312ad367

                                                                                              SHA1

                                                                                              8f421dd6493c61dbda6b839e2debb7b50a20c930

                                                                                              SHA256

                                                                                              0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

                                                                                              SHA512

                                                                                              c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                              Filesize

                                                                                              472B

                                                                                              MD5

                                                                                              bc42cc4ae4817b4c471c397edb021714

                                                                                              SHA1

                                                                                              7a0a3e93e87cc8f75beaeae92199fcbda0fa1818

                                                                                              SHA256

                                                                                              349c99c6bd87be0c6b15f31c764bec23420c4a112d0e9b3033d0f1f058054640

                                                                                              SHA512

                                                                                              f708e131762c1d51c539eecc79f3248e1c52424e1d3a079287e7725d034dd7889da1eecaac8053f5050db0b94a4b4c4fba20984cf871ef68503a1a0d539c947a

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                              Filesize

                                                                                              410B

                                                                                              MD5

                                                                                              198a1c2be049d6e4fcf5955614b80c8a

                                                                                              SHA1

                                                                                              1faab66c779f13b5ebe2588f880e26282169848b

                                                                                              SHA256

                                                                                              c5a5016f104bd49fa014082cb387b383f42e090c8e46954378433c01471344f6

                                                                                              SHA512

                                                                                              4b3b19303a148a5af188954b69e1cf9725cc5e5e278a8fa63d9b59a15bcb956b5afc4bb8589f20bcd99d64aeddcba2619cb41efcca6d7e974e2f6895d9edae9f

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_12A01E2DD41364228929C51A0E5AEB57
                                                                                              Filesize

                                                                                              406B

                                                                                              MD5

                                                                                              6baacc7440ba897c1d15d75183fea069

                                                                                              SHA1

                                                                                              53a730aff3ba3fe99230e7ef15900725d2f41782

                                                                                              SHA256

                                                                                              b479e228e61cc72fc0a26b6bc2c5619a6dd6a3cf5500deb7516b92ba5021f70e

                                                                                              SHA512

                                                                                              19a023eb3da8041ff32a2b9698d378cb55b393e0d8f6d45526dfa382dd88a4b5861d64ada5564f5e050eff0aa32dadebab6d52f42000f830c49349a98173330d

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                              Filesize

                                                                                              338B

                                                                                              MD5

                                                                                              56aba04d06849771bd6e50dc4fabc5b8

                                                                                              SHA1

                                                                                              e772902e8bf22a8cbd9922400dd8e44d38a50884

                                                                                              SHA256

                                                                                              a535516d0ba1e7ca27c1e5b25d5896a4583c152a57299bb2c88e49fe879a26ae

                                                                                              SHA512

                                                                                              a51a43be145caa375e6bb02b3426610e9a632a9ef16a0cf57a7f9322d3ddf831efc1c8464c20d76c46a4f0e0523685c9e6d6aae3013e67e3b09a01e3bc8dee9a

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                              Filesize

                                                                                              392B

                                                                                              MD5

                                                                                              7a9d7a0e86bf7e6d7f5fe820532f6b00

                                                                                              SHA1

                                                                                              3ed424c52d24e9c7c64b8da6052b9199fcc241ee

                                                                                              SHA256

                                                                                              3c195fbd7465e4e957cae78af607edafa203cc5580bc36434ef0856c246ff75a

                                                                                              SHA512

                                                                                              8f2422d4abb2d2c46ceebf8a4a9dcb8ea82998b8950e246c4c6bcd47c11d4e98e66fade302b8f5ebe0ceeac13bea700b4bdd744d9770230aa330d29ced48e076

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\E87CE99F124623F95572A696C80EFCAF_60F579AD9285D81DB40FAEE3D3BD4004
                                                                                              Filesize

                                                                                              406B

                                                                                              MD5

                                                                                              7f92b94aaee92aff8bfcd9837bf4fc42

                                                                                              SHA1

                                                                                              4dc15cfd14383ba4daa4d29f533a231d30745b12

                                                                                              SHA256

                                                                                              666967d1d021824d9347455a082c8f9a8d8e46fe3dd9cb59c9d1353533131f70

                                                                                              SHA512

                                                                                              99c744e81196899d8a94011ea67fda10ee3f77beed4d43152b5f5a6e7c309a3a3788bcaeb0eb765cd8c33fa5e772b37be8f4b2a87b399aa2f9e1fc784e52fbf7

                                                                                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              9b3a845a97b1ef3e2dd708c0886f4b6d

                                                                                              SHA1

                                                                                              ccd6d65ca9c9df8d44c20314f45282e7c4d7177e

                                                                                              SHA256

                                                                                              1404dbe477c759bf43d50b2a286243b7b6f0113b4c880ebf4d9280e2961e9dde

                                                                                              SHA512

                                                                                              b9d3962a3b7114769ca678a72495dc28b8b24d993b1eacf3e3e9de4383fbdb71008e26aec2eec9cff9654ebe338e3b705ee0cf1f15cb9d4b589d26d4df9a5a37

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000042001\65b2cd3311.exe
                                                                                              Filesize

                                                                                              3.1MB

                                                                                              MD5

                                                                                              339f3f4f39d82660a784f3fb070220f1

                                                                                              SHA1

                                                                                              a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                              SHA256

                                                                                              93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                              SHA512

                                                                                              06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                              Filesize

                                                                                              894KB

                                                                                              MD5

                                                                                              2f8912af892c160c1c24c9f38a60c1ab

                                                                                              SHA1

                                                                                              d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                              SHA256

                                                                                              59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                              SHA512

                                                                                              0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              4ffe02ab61d06ce1dec85cfef4122de3

                                                                                              SHA1

                                                                                              e92368cd89deb3ccb81ea21a4e6c6a1ab3a0fba7

                                                                                              SHA256

                                                                                              8f1dc6a85630b9a36d235e7f4912309ac8afdfa136125d574b27376cfbb6d059

                                                                                              SHA512

                                                                                              9a01c2baaad83cfe4188b530235cc01dca5bdaeab8c50e881ec36a3ca623afb32915cb9d1d007fd22b8e4d90ad9da4020443d384744127132d846e40935ca8cf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000180001\ISetup8.exe
                                                                                              Filesize

                                                                                              403KB

                                                                                              MD5

                                                                                              f1fd85fdcd7dfbf501165bfa4da026f5

                                                                                              SHA1

                                                                                              1c94b732063412ec148c290ed567bd61cde0c698

                                                                                              SHA256

                                                                                              bc053d271bffc10ecdf0e64ec8b54e823d73b3a8848a71d90fb36868a6301bb4

                                                                                              SHA512

                                                                                              1c8681452b340c9618e53609e25ff6a5e8b3bbda93d8152f9474c5e698bc771dfa0b957d8c4e2e27c728017a7a3978b170f7332e27750304f14d47835d43ff9e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                                                                                              Filesize

                                                                                              259KB

                                                                                              MD5

                                                                                              eb37bf9e55ec9794c37a1cd473b70272

                                                                                              SHA1

                                                                                              58de7f346f3dcb915a1f1a5a73a13fae77233c7c

                                                                                              SHA256

                                                                                              f4ddc32a5112ba367c194ff4619caed816b1f5941772a50b81f4ddc59db84270

                                                                                              SHA512

                                                                                              d37a023d4f6712a0a2aa850d4490cb5e6da56075360e9f6d184adde4645e0afd87ed33e23ae7c9fd51f89948956595724108d466915266adc007c0fa587ffb31

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                              Filesize

                                                                                              4.1MB

                                                                                              MD5

                                                                                              3b9d8a696db601cdf45a126968a86458

                                                                                              SHA1

                                                                                              c175a387b99031d36c37d9e242f79baa914f0b11

                                                                                              SHA256

                                                                                              d32c8d7ecba3591ee8081435d5c2301fcf3db24e296ff2e53f78a89fef057227

                                                                                              SHA512

                                                                                              df21476deac6d6573748b578f5892fbffda3ff2075aa18078e8a4a21d937237e8eeab34dc4c1ff5085e8641056e720d4d46aaa5476934c09dc292e5acc1ce96e

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              85a15f080b09acace350ab30460c8996

                                                                                              SHA1

                                                                                              3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                              SHA256

                                                                                              3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                              SHA512

                                                                                              ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              e3f2565e66bef7c990748a5f99b706c4

                                                                                              SHA1

                                                                                              52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                              SHA256

                                                                                              3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                              SHA512

                                                                                              c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                              Filesize

                                                                                              301KB

                                                                                              MD5

                                                                                              832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                              SHA1

                                                                                              b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                              SHA256

                                                                                              2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                              SHA512

                                                                                              3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                              Filesize

                                                                                              499KB

                                                                                              MD5

                                                                                              83d0b41c7a3a0d29a268b49a313c5de5

                                                                                              SHA1

                                                                                              46f3251c771b67b40b1f3268caef8046174909a5

                                                                                              SHA256

                                                                                              09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                              SHA512

                                                                                              705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                              Filesize

                                                                                              418KB

                                                                                              MD5

                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                              SHA1

                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                              SHA256

                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                              SHA512

                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                              Filesize

                                                                                              296B

                                                                                              MD5

                                                                                              f2f4183ae342466a505cb5b8dc850ce2

                                                                                              SHA1

                                                                                              3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                              SHA256

                                                                                              fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                              SHA512

                                                                                              aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                              Filesize

                                                                                              2.8MB

                                                                                              MD5

                                                                                              1e1152424d7721a51a154a725fe2465e

                                                                                              SHA1

                                                                                              62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                              SHA256

                                                                                              674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                              SHA512

                                                                                              752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                              Filesize

                                                                                              464KB

                                                                                              MD5

                                                                                              c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                              SHA1

                                                                                              0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                              SHA256

                                                                                              afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                              SHA512

                                                                                              a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                              Filesize

                                                                                              2.6MB

                                                                                              MD5

                                                                                              55e393da1714013720ddf266c7906f43

                                                                                              SHA1

                                                                                              91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                              SHA256

                                                                                              6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                              SHA512

                                                                                              40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\281913400149_Desktop.zip
                                                                                              Filesize

                                                                                              188KB

                                                                                              MD5

                                                                                              8380ff9b3b507f9fec22ee7307074823

                                                                                              SHA1

                                                                                              cf448cc72d8974c9da07a955e71f27feed239b9d

                                                                                              SHA256

                                                                                              1aebb7196cffcf408fb478cadbaacb5305df3c49882cddd5788afdb265348539

                                                                                              SHA512

                                                                                              5021285005ab3807fad2dc6e62372868b1e1123c118561dabf24d10bb6e4b01c597526b18583787623eea685e1e807828e7556803f0866f265443ab21e014afd

                                                                                            • C:\Users\Admin\AppData\Local\Temp\7B9E.bat
                                                                                              Filesize

                                                                                              77B

                                                                                              MD5

                                                                                              55cc761bf3429324e5a0095cab002113

                                                                                              SHA1

                                                                                              2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                              SHA256

                                                                                              d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                              SHA512

                                                                                              33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp8807.tmp
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                              SHA1

                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                              SHA256

                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                              SHA512

                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                            • C:\Users\Admin\AppData\Local\Temp\_Files_\ApproveClose.txt
                                                                                              Filesize

                                                                                              188KB

                                                                                              MD5

                                                                                              c644f6c473503e3f50d1ea49e6a166d6

                                                                                              SHA1

                                                                                              6bf293d4eef6f5fbcb7388a33612cf8b09efea54

                                                                                              SHA256

                                                                                              11e20aa90209285738eb8fa897195f9872c1841f68f4791aadd026a39e6fc12f

                                                                                              SHA512

                                                                                              ef5684138d8288bec7b95b42a99bc06ef56dca9b279ebaf9fa4e1677d62ab58537ce97bacdeb7ad0706e4f50c9a42fa0fe1617e79a8a374a177f0051d16d0f2b

                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_boxowf5e.zi0.ps1
                                                                                              Filesize

                                                                                              1B

                                                                                              MD5

                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                              SHA1

                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                              SHA256

                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                              SHA512

                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              01a65ddcfdabc59f9e55e2b870c7c542

                                                                                              SHA1

                                                                                              0b52f1678bd2cf3da6fa0837df69ffc5f284c7d3

                                                                                              SHA256

                                                                                              d706fc35ee90f5179a3e0755da0953fb15c0a5caa2bc5431cf537414f8475196

                                                                                              SHA512

                                                                                              687a940342770c8ae310860593980231fcbcfea9865eaad3b77a390aafe0791dbe696b62dd77ec7b75a19d7ad2292033361f43adfa41ac79044687ab16f42223

                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              b71c1d4d0d062ae8372a20e8cd71bdd0

                                                                                              SHA1

                                                                                              a1a1ca2a91d7836c6e3634ff70737ed10c781bbb

                                                                                              SHA256

                                                                                              796887c4e14acb840b08f76ff9e0871f68475098e1949b96600d3f350d66cb7f

                                                                                              SHA512

                                                                                              df73b05321d84071c30392ce6bd6af52383b067fa5b347c042dcae9aa0689a65011629ed8d7799e33fd2795f0dbdd003a82abc00e04b040f39eec4de6e7f5529

                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpC0FD.tmp
                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              02d2c46697e3714e49f46b680b9a6b83

                                                                                              SHA1

                                                                                              84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                              SHA256

                                                                                              522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                              SHA512

                                                                                              60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                            • C:\Users\Admin\AppData\Local\Temp\uak.0.exe
                                                                                              Filesize

                                                                                              259KB

                                                                                              MD5

                                                                                              4524e1a1e2725e159d68b3bca2c1b296

                                                                                              SHA1

                                                                                              0e3b226d0ebd227b911c5fc25d6a28478ed0a957

                                                                                              SHA256

                                                                                              12a5bac24e4e354bfc93a989c398df11ac5ec63c9d9834e0a9062bd8857cdda7

                                                                                              SHA512

                                                                                              870e0e4e86593a3f060643b043d41f2aa6108af8075f19c0ba6c9d276a28df5c6f6e02a6cd088eb88382af35a41bcd626ea5add747494d468158abb7e610f3ca

                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                              Filesize

                                                                                              109KB

                                                                                              MD5

                                                                                              2afdbe3b99a4736083066a13e4b5d11a

                                                                                              SHA1

                                                                                              4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                              SHA256

                                                                                              8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                              SHA512

                                                                                              d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                            • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              92fbdfccf6a63acef2743631d16652a7

                                                                                              SHA1

                                                                                              971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                              SHA256

                                                                                              b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                              SHA512

                                                                                              b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                              Filesize

                                                                                              299KB

                                                                                              MD5

                                                                                              41b883a061c95e9b9cb17d4ca50de770

                                                                                              SHA1

                                                                                              1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                              SHA256

                                                                                              fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                              SHA512

                                                                                              cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                              Filesize

                                                                                              109KB

                                                                                              MD5

                                                                                              726cd06231883a159ec1ce28dd538699

                                                                                              SHA1

                                                                                              404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                              SHA256

                                                                                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                              SHA512

                                                                                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                              Filesize

                                                                                              1.2MB

                                                                                              MD5

                                                                                              15a42d3e4579da615a384c717ab2109b

                                                                                              SHA1

                                                                                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                              SHA256

                                                                                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                              SHA512

                                                                                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                              Filesize

                                                                                              541KB

                                                                                              MD5

                                                                                              1fc4b9014855e9238a361046cfbf6d66

                                                                                              SHA1

                                                                                              c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                              SHA256

                                                                                              f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                              SHA512

                                                                                              2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                              Filesize

                                                                                              304KB

                                                                                              MD5

                                                                                              cc90e3326d7b20a33f8037b9aab238e4

                                                                                              SHA1

                                                                                              236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                              SHA256

                                                                                              bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                              SHA512

                                                                                              b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              b0477895ddedf2e4b9b889dd9eddc4b9

                                                                                              SHA1

                                                                                              cd747e8cd360b46b1d8cc41d7f13e1d7e4fb24b2

                                                                                              SHA256

                                                                                              d94de1847af42e643041e7b4bdd66d88d1bca0b3624c35ac33acc1e941c47dc0

                                                                                              SHA512

                                                                                              d216bf2124d4961466a5f5872fbe404db96500d54fb0be871b4ac83bc814bef1445f49d9ede084fb1c6a609d7013ea3d9cff850275106be584b882a2630c4e4f

                                                                                            • memory/508-3-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-8-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-11-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-4-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-5-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-7-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-19-0x0000000000E00000-0x00000000012B7000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/508-2-0x0000000000E00000-0x00000000012B7000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/508-9-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-6-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-1-0x0000000077714000-0x0000000077715000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-12-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/508-0-0x0000000000E00000-0x00000000012B7000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/1004-274-0x000002AD7FC80000-0x000002AD7FC82000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1004-272-0x000002AD7FC70000-0x000002AD7FC72000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/1004-269-0x000002AD7FC40000-0x000002AD7FC42000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/2064-329-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-328-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-334-0x0000000001230000-0x00000000016E2000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2064-310-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-308-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-296-0x0000000001230000-0x00000000016E2000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2064-309-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-303-0x0000000001230000-0x00000000016E2000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/2064-304-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-306-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-305-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2064-307-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3004-56-0x0000000000C10000-0x0000000000FC6000-memory.dmp
                                                                                              Filesize

                                                                                              3.7MB

                                                                                            • memory/3004-524-0x0000000000C10000-0x0000000000FC6000-memory.dmp
                                                                                              Filesize

                                                                                              3.7MB

                                                                                            • memory/3004-276-0x0000000000C10000-0x0000000000FC6000-memory.dmp
                                                                                              Filesize

                                                                                              3.7MB

                                                                                            • memory/3004-57-0x0000000000C10000-0x0000000000FC6000-memory.dmp
                                                                                              Filesize

                                                                                              3.7MB

                                                                                            • memory/3004-302-0x0000000000C10000-0x0000000000FC6000-memory.dmp
                                                                                              Filesize

                                                                                              3.7MB

                                                                                            • memory/3964-505-0x000001DFBC000000-0x000001DFBC002000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-511-0x000001DFBC090000-0x000001DFBC092000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-388-0x000001DFBCC00000-0x000001DFBCD00000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3964-519-0x000001DFBDCD0000-0x000001DFBDCD2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-493-0x000001DFBB270000-0x000001DFBB272000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-499-0x000001DFBBE00000-0x000001DFBBE02000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-501-0x000001DFBBE60000-0x000001DFBBE62000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-503-0x000001DFBBFE0000-0x000001DFBBFE2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-517-0x000001DFBDCC0000-0x000001DFBDCC2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-507-0x000001DFBC010000-0x000001DFBC012000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-509-0x000001DFBC070000-0x000001DFBC072000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-376-0x000001DFBCB00000-0x000001DFBCC00000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3964-513-0x000001DFBDC80000-0x000001DFBDC82000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/3964-515-0x000001DFBDCA0000-0x000001DFBDCA2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4136-135-0x000001A14C0B0000-0x000001A14C0C0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4136-208-0x000001A14C0A0000-0x000001A14C0AA000-memory.dmp
                                                                                              Filesize

                                                                                              40KB

                                                                                            • memory/4136-133-0x000001A14C0B0000-0x000001A14C0C0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4136-229-0x00007FFB3A7A0000-0x00007FFB3B18C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4136-195-0x000001A14C450000-0x000001A14C462000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/4136-177-0x000001A14C0B0000-0x000001A14C0C0000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4136-130-0x00007FFB3A7A0000-0x00007FFB3B18C000-memory.dmp
                                                                                              Filesize

                                                                                              9.9MB

                                                                                            • memory/4136-144-0x000001A14C2C0000-0x000001A14C336000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/4136-141-0x000001A14C000000-0x000001A14C022000-memory.dmp
                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/4444-521-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4444-28-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-29-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-27-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-26-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-25-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-24-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-23-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-30-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-31-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4444-175-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4444-59-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4444-22-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4444-43-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4444-21-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4520-40-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-33-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4520-34-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4520-36-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-42-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/4520-41-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-37-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-39-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-38-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4520-35-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4544-118-0x0000017796DF0000-0x0000017796DF2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/4544-99-0x0000017797440000-0x0000017797450000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4544-83-0x0000017796C20000-0x0000017796C30000-memory.dmp
                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/4544-257-0x000001779D450000-0x000001779D451000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4544-256-0x000001779D440000-0x000001779D441000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5188-554-0x000001A418EA0000-0x000001A418EA2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/5188-552-0x000001A418BE0000-0x000001A418BE2000-memory.dmp
                                                                                              Filesize

                                                                                              8KB

                                                                                            • memory/5308-633-0x00000000002A0000-0x0000000000757000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5328-635-0x0000000000F20000-0x00000000013D2000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5328-639-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5328-634-0x0000000000F20000-0x00000000013D2000-memory.dmp
                                                                                              Filesize

                                                                                              4.7MB

                                                                                            • memory/5328-637-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5328-636-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5328-638-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/5328-640-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                              Filesize

                                                                                              4KB